Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
UploadCustomersTemplate(2).xlsm

Overview

General Information

Sample name:UploadCustomersTemplate(2).xlsm
Analysis ID:1500378
MD5:643f2db809396c85741d17b1afc83073
SHA1:534a03285098af0366cc8f17c1d71111f664bdf0
SHA256:e5187192ab084f2fe19569b23eaf9bb0d6fff4a6537cbef4d48c46e2220491aa
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Connects to many different domains
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTML page contains string obfuscation
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 7752 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 5428 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • chrome.exe (PID: 8120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5616 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.oracle.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 13.107.246.57, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7752, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49753
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49753, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 7752, Protocol: tcp, SourceIp: 13.107.246.57, SourceIsIpv6: false, SourcePort: 443
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 7752, TargetFilename: C:\Users\user\Desktop\~$UploadCustomersTemplate(2).xlsm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: UploadCustomersTemplate(2).xlsmAvira: detected
Source: UploadCustomersTemplate(2).xlsmVirustotal: Detection: 11%Perma Link
Source: https://tms.oracle.com/main/prod/utag.sync.jsHTTP Parser: Found new string: script //tealium universal tag - utag.sync ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{try{if(typeof utag_data=="undefined"){var utag_data={};}.if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_data.consent_do_not_track=true;}else{utag_data.consent_do_not_track=false;}.if(typeof oracle!=="undefined"&&typeof oracle.truste!=="undefined"&&oracle.truste.api!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision()!=="undefined"){utag_data.consent_decision=oracle.truste.api.getGdprConsentDecision().consentDecision;utag_data.consent_source=oracle.truste.api.getGdprConsentDecision().source;}else{var oracle=oracle||{};oracle.truste={},oracle.truste.api={},function(){this.getCookieName=function(){return"notice_preferences"},this.getStorageItemName=function(){return"truste.eu.cookie.notice_preferences"},this.getGdprCookieName=function(){return"notice_gdpr_prefs"},this.getGdprStorageItemName=fu...
Source: https://tms.oracle.com/vendor-profile/prod/utag.sync.jsHTTP Parser: Found new string: script //tealium universal tag - utag.sync ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{try{if(typeof utag_data=="undefined"){var utag_data={};}.if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_data.consent_do_not_track=true;}else{utag_data.consent_do_not_track=false;}.if(typeof oracle!=="undefined"&&typeof oracle.truste!=="undefined"&&oracle.truste.api!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision()!=="undefined"){utag_data.consent_decision=oracle.truste.api.getGdprConsentDecision().consentDecision;utag_data.consent_source=oracle.truste.api.getGdprConsentDecision().source;}else{var oracle=oracle||{};oracle.truste={},oracle.truste.api={},function(){this.getCookieName=function(){return"notice_preferences"},this.getStorageItemName=function(){return"truste.eu.cookie.notice_preferences"},this.getGdprCookieName=function(){return"notice_gdpr_prefs"},this.getGdprStorageItemName=fu...
Source: https://www.oracle.com/ai-advantage/HTTP Parser: No favicon
Source: https://www.oracle.com/ai-advantage/HTTP Parser: No favicon
Source: https://www.oracle.com/countries-list.html#countriesHTTP Parser: No favicon
Source: https://www.oracle.com/countries-list.html#countriesHTTP Parser: No favicon
Source: https://www.oracle.com/retail/helzberg-diamonds/HTTP Parser: No favicon
Source: https://www.oracle.com/retail/helzberg-diamonds/HTTP Parser: No favicon
Source: https://www.oracle.com/customers/outrigger-hospitality-group/HTTP Parser: No favicon
Source: https://www.oracle.com/customers/koerber/HTTP Parser: No favicon
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: excel.exeMemory has grown: Private usage: 2MB later: 82MB
Source: unknownNetwork traffic detected: DNS query count 32
Source: Joe Sandbox ViewIP Address: 63.140.36.145 63.140.36.145
Source: Joe Sandbox ViewIP Address: 13.225.78.53 13.225.78.53
Source: Joe Sandbox ViewIP Address: 63.140.62.17 63.140.62.17
Source: Joe Sandbox ViewIP Address: 13.225.78.57 13.225.78.57
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X8occSGnzAzgx9Z&MD=967xPKEU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X8occSGnzAzgx9Z&MD=967xPKEU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule324001v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule170012v12s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule63067v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule490016v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule170022v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324005v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324003v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324002v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324006v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324004v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /main/prod/utag.sync.js HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_s=YAAQodAXAm+zBX+RAQAApZ05mAGWOzHxtXUM+2ZLgTPr+Y5wjkVtzRIOGZIoKYUiy3nHM5kWDWDuZNTok9vKRA3bo3GDPtDOCEFe4KKC/8ZGh+pynspma/FBufYf3JXL5zl6BuIdjjQpCevlNxs5Zk3PpgN+JyejFbEWNUCIgonwqDR6VYdVrz62+ymw7H8EK9OYs8QLlgcNOIm+/SBwDQocL4vWpC2eIIIFIFpSjXBzt2m1WDM9Jgb/iF4+c4jgBotFQAHjlEA9tyQv5zeu5bUKmQb+QJuE0bxdH3b2mS3mFP3ksiNtyHWPjRmXLQli0m9NwX3sqPHCcm1sZSTuM9wNtYqm9w==
Source: global trafficHTTP traffic detected: GET /main/prod/utag.sync.js HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_s=YAAQodAXAm+zBX+RAQAApZ05mAGWOzHxtXUM+2ZLgTPr+Y5wjkVtzRIOGZIoKYUiy3nHM5kWDWDuZNTok9vKRA3bo3GDPtDOCEFe4KKC/8ZGh+pynspma/FBufYf3JXL5zl6BuIdjjQpCevlNxs5Zk3PpgN+JyejFbEWNUCIgonwqDR6VYdVrz62+ymw7H8EK9OYs8QLlgcNOIm+/SBwDQocL4vWpC2eIIIFIFpSjXBzt2m1WDM9Jgb/iF4+c4jgBotFQAHjlEA9tyQv5zeu5bUKmQb+QJuE0bxdH3b2mS3mFP3ksiNtyHWPjRmXLQli0m9NwX3sqPHCcm1sZSTuM9wNtYqm9w==
Source: global trafficHTTP traffic detected: GET /main/prod/utag.js HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; bm_s=YAAQpNAXAmAO846RAQAAPKw5mAFfSJo38JHp28Q5JD1JVpNppKA/iZJW2q0NKj3dhDuUAXPc2GA6ABmelEmCidv/TUSzov/08RPivUln2ZGWzVm3yVTTaNW1pWDpx6ghdGAQSrLnTeakDBPMYrJDU7eLo8N9OrGAKN6PY1wIeE44FbohFu0tAnWkrZrMPcPnXLRuirRXZ4sHsDEHJbl6SS2nbeCQbu12ZHnX6p0FJ1ck9pKqv/Q2XSek3Pnfzig1vNbgxPZ/YqLQQ504A6JLXrcUQDm/jmx5A9bowhMdfF7BrnNPM23Z/1lycrKS64L1EnY/AJYi6vQRtwWNuHVyf1OoM6z2OQ==; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"
Source: global trafficHTTP traffic detected: GET /main/prod/utag.js HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; bm_s=YAAQpNAXAugO846RAQAAHLc5mAF+7dtOVwouF5Kj+TDAm5hteonLZ9aiZBLYpbGgwZEQDoNnWq4agLqa0wGrMMDX1p9s+LAXa17G8uno9NoBEqamKud/hfAwkqywyhSfEXucGYBxVz0hIzuOqYn8YGwK+2ZJG8KbRbvAPqKL4QQ/oKXmHepmVXrhZjfeRQTE29gLDe/vfEldB6AjFoLF6cX4ZOz+xtva4O15eqITcKVfngH5ehiA9+7/jKH9gPiGfWZrrU0FelRHncalPBzBRxB15hnw0O0e96CRMhQaEdR+5CGh/iFuu17yc/ATQwT2aVUW5d3pqrXKxglMCUsCC9JZtJSkWw==
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=oracle/main/202408270631&cb=1724835804409 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.55.js?utv=ut4.48.202110121239 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_s=YAAQpNAXAs8P846RAQAA8sQ5mAHTPjmXiRVCOrstz+WlRE1mOSRshSkk+j0IIOKUuYUYLLUiUbiXUVGrVBgMWr+glGn8Lwc6rhIjzKLDtVrJdCJWeyJWH0orVmcfntL0h96mV5oWvsI1Qb+H2a1KWm+O7DG0kVAKhEv8+2nkEuRqCq8SJTO3AZUXHX/PD4R638QWYaVCLqoIqkDpNA0AvN8FxZInQ6r+8/xPpnsf35q/wbbdI++w3h6cR8QsAtBUy3pPEDAHpobT3mpHdV6WByUKO8xqgY5GW0uv6XnxuLA7H2AchltdR2OXFS4ple6fR3myuYFq9kos330CVRxc7RXbKP7LvA==
Source: global trafficHTTP traffic detected: GET /main/prod/utag.5.js?utv=ut4.48.202304180805 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_s=YAAQpNAXAs8P846RAQAA8sQ5mAHTPjmXiRVCOrstz+WlRE1mOSRshSkk+j0IIOKUuYUYLLUiUbiXUVGrVBgMWr+glGn8Lwc6rhIjzKLDtVrJdCJWeyJWH0orVmcfntL0h96mV5oWvsI1Qb+H2a1KWm+O7DG0kVAKhEv8+2nkEuRqCq8SJTO3AZUXHX/PD4R638QWYaVCLqoIqkDpNA0AvN8FxZInQ6r+8/xPpnsf35q/wbbdI++w3h6cR8QsAtBUy3pPEDAHpobT3mpHdV6WByUKO8xqgY5GW0uv6XnxuLA7H2AchltdR2OXFS4ple6fR3myuYFq9kos330CVRxc7RXbKP7LvA==
Source: global trafficHTTP traffic detected: GET /main/prod/utag.42.js?utv=ut4.48.202405281917 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_s=YAAQpNAXAtAP846RAQAAAcU5mAHskQ5QiaCqcx8u2fXQ0aPOYYhe42y21hNyuKGlVZDmEMcFZK5CHq3GeZckIp+N9Cvx8cy1Owo1zVJwbasjkq2by5CSbkEnaQm2fPpqCbMRMq5VQPCkaoDNP+B+DFd2L5pwnw7AMndScYjGZr/otoJXwfmhl1QwH+cf8NGZLMmyp9aaMjmw3+bh4wDIkiuK5x86p7m0Ah4oDoPi39esTdH9juSuIydioe27lKaPj6HMgmYVKHUSi7/t0wlEeKhcrsBftNfQuZKB4ZFK7L+Cxf/FykPGFOzz1MavPUJxJfHei3Zy0vlllydCtVdkQ2wP/6ZTrw==
Source: global trafficHTTP traffic detected: GET /main/prod/utag.88.js?utv=ut4.48.202405212322 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_s=YAAQpNAXAtAP846RAQAAAcU5mAHskQ5QiaCqcx8u2fXQ0aPOYYhe42y21hNyuKGlVZDmEMcFZK5CHq3GeZckIp+N9Cvx8cy1Owo1zVJwbasjkq2by5CSbkEnaQm2fPpqCbMRMq5VQPCkaoDNP+B+DFd2L5pwnw7AMndScYjGZr/otoJXwfmhl1QwH+cf8NGZLMmyp9aaMjmw3+bh4wDIkiuK5x86p7m0Ah4oDoPi39esTdH9juSuIydioe27lKaPj6HMgmYVKHUSi7/t0wlEeKhcrsBftNfQuZKB4ZFK7L+Cxf/FykPGFOzz1MavPUJxJfHei3Zy0vlllydCtVdkQ2wP/6ZTrw==
Source: global trafficHTTP traffic detected: GET /notice?domain=oracle.com&c=teconsent&text=true&gtm=1&cdn=1&pcookie HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=oracle/main/202408270631&cb=1724835804409 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asset/notice.js/v/v1.7-38 HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.oracle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=93263704532955710A490D44%40AdobeOrg&d_nsid=0&ts=1724835808542 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.oracle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /get?name=crossdomain.html&domain=oracle.com HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=5ed7&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /notice?domain=oracle.com&c=teconsent&text=true&gtm=1&cdn=1&pcookie HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.55.js?utv=ut4.48.202110121239 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; bm_s=YAAQpNAXAgIQ846RAQAAycg5mAGTqZ3JR4gSGhzD3Agg937XBoi6DJpvLE45kDspVXnWK7SGffJD5/6+Q/QQHy2g5iO9bMaFCDSczfNjn0J2cCAPzL+GB6t/AQGoLXPFIXYJt9bs6JgpelrCvKtC7God4AdtMooKQMj8oHEq47/VIbh6sL/kAZZftfRH0GsAOmcmM5mQodLsSWzEUBX4QDAEdpWNcPzydn5x46LrVVKDVv3dfzKEjgwHU5/1x8FCMY+jPIWpXNjytJVeJamB+GutrAnRh1SGHOVFnrnDbsWeTwwYlOd61N6E33OUmzOK2ifiwpYkfnZJn+ScUnQRve8WgJ2Lgw==; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CvVersion%7C4.4.0; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; notice_behavior=implied,us
Source: global trafficHTTP traffic detected: GET /main/prod/utag.42.js?utv=ut4.48.202405281917 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; bm_s=YAAQpNAXAgIQ846RAQAAycg5mAGTqZ3JR4gSGhzD3Agg937XBoi6DJpvLE45kDspVXnWK7SGffJD5/6+Q/QQHy2g5iO9bMaFCDSczfNjn0J2cCAPzL+GB6t/AQGoLXPFIXYJt9bs6JgpelrCvKtC7God4AdtMooKQMj8oHEq47/VIbh6sL/kAZZftfRH0GsAOmcmM5mQodLsSWzEUBX4QDAEdpWNcPzydn5x46LrVVKDVv3dfzKEjgwHU5/1x8FCMY+jPIWpXNjytJVeJamB+GutrAnRh1SGHOVFnrnDbsWeTwwYlOd61N6E33OUmzOK2ifiwpYkfnZJn+ScUnQRve8WgJ2Lgw==; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CvVersion%7C4.4.0; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; notice_behavior=implied,us
Source: global trafficHTTP traffic detected: GET /main/prod/utag.88.js?utv=ut4.48.202405212322 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; bm_s=YAAQpNAXAgIQ846RAQAAycg5mAGTqZ3JR4gSGhzD3Agg937XBoi6DJpvLE45kDspVXnWK7SGffJD5/6+Q/QQHy2g5iO9bMaFCDSczfNjn0J2cCAPzL+GB6t/AQGoLXPFIXYJt9bs6JgpelrCvKtC7God4AdtMooKQMj8oHEq47/VIbh6sL/kAZZftfRH0GsAOmcmM5mQodLsSWzEUBX4QDAEdpWNcPzydn5x46LrVVKDVv3dfzKEjgwHU5/1x8FCMY+jPIWpXNjytJVeJamB+GutrAnRh1SGHOVFnrnDbsWeTwwYlOd61N6E33OUmzOK2ifiwpYkfnZJn+ScUnQRve8WgJ2Lgw==; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CvVersion%7C4.4.0; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; notice_behavior=implied,us
Source: global trafficHTTP traffic detected: GET /main/prod/utag.5.js?utv=ut4.48.202304180805 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; bm_s=YAAQpNAXAgIQ846RAQAAycg5mAGTqZ3JR4gSGhzD3Agg937XBoi6DJpvLE45kDspVXnWK7SGffJD5/6+Q/QQHy2g5iO9bMaFCDSczfNjn0J2cCAPzL+GB6t/AQGoLXPFIXYJt9bs6JgpelrCvKtC7God4AdtMooKQMj8oHEq47/VIbh6sL/kAZZftfRH0GsAOmcmM5mQodLsSWzEUBX4QDAEdpWNcPzydn5x46LrVVKDVv3dfzKEjgwHU5/1x8FCMY+jPIWpXNjytJVeJamB+GutrAnRh1SGHOVFnrnDbsWeTwwYlOd61N6E33OUmzOK2ifiwpYkfnZJn+ScUnQRve8WgJ2Lgw==; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CvVersion%7C4.4.0; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; notice_behavior=implied,us
Source: global trafficHTTP traffic detected: GET /asset/notice.js/v/v1.7-38 HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=93263704532955710A490D44%40AdobeOrg&d_nsid=0&ts=1724835808542 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=91057478793930544794082335468125226936
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=93263704532955710A490D44%40AdobeOrg&mid=83358138078992965113843683156549569096&ts=1724835809509 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.oracle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=5ed7&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=93263704532955710A490D44%40AdobeOrg&mid=83358138078992965113843683156549569096&ts=1724835809509 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s79430073869003?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A3%3A30%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c67=0%7Eimplied%7ENoCookie&v92=default&v118=en-US&v121=Home&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s79430073869003?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A3%3A30%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c67=0%7Eimplied%7ENoCookie&v92=default&v118=en-US&v121=Home&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s73158533605340?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A3%3A37%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F&cc=USD&c8=ocom%3Aen-us%3A%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=967&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s73158533605340?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A3%3A37%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F&cc=USD&c8=ocom%3Aen-us%3A%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=967&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor-profile/prod/utag.sync.js HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; notice_behavior=implied,us; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; s_tp=2519; s_ppv=ocom%253Aen-us%253A%252F%2C36%2C36%2C36%2C907%2C2%2C1; ora_session=set; s_cc=true; bm_s=YAAQpNAXAusQ846RAQAAmdc5mAFG4Q9suU/xjpzZfGPXt9KUAEZ/JmnWcc1DyBlKdIw3x/4TSDe1e1jXuXtlIKht9bfdAoo1sdbVdUSu11Xr3oyc2/mqx/w+9WvKh2ewA4caIeSags+gQHAJcSRTzsylHa1MSP4TvIQ+4d3Jix5ms7wp2Jq+7Y/5FtjCTV6LzjVU4PztOBb6dJ/N8gneeOZqrPNb7tIAkcnVU2QERPXsN9SLK20/lZJdS2fcjhyZCjZuoEICiIrsRTUAiMo8TK1xc3xtzO9g4F7IXWSkJ8ieg+sandFZWtzEhWUF4TDu2GmXMWR1K3YrGQSJK/JnKjdgduLEhg==; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=1&tt=e8a&bcn=%2F%2F02179911.akstat.io%2F&ld=esb"; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7F
Source: global trafficHTTP traffic detected: GET /vendor-profile/prod/utag.js HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; notice_behavior=implied,us; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; s_tp=2519; s_ppv=ocom%253Aen-us%253A%252F%2C36%2C36%2C36%2C907%2C2%2C1; ora_session=set; s_cc=true; bm_s=YAAQpNAXAusQ846RAQAAmdc5mAFG4Q9suU/xjpzZfGPXt9KUAEZ/JmnWcc1DyBlKdIw3x/4TSDe1e1jXuXtlIKht9bfdAoo1sdbVdUSu11Xr3oyc2/mqx/w+9WvKh2ewA4caIeSags+gQHAJcSRTzsylHa1MSP4TvIQ+4d3Jix5ms7wp2Jq+7Y/5FtjCTV6LzjVU4PztOBb6dJ/N8gneeOZqrPNb7tIAkcnVU2QERPXsN9SLK20/lZJdS2fcjhyZCjZuoEICiIrsRTUAiMo8TK1xc3xtzO9g4F7IXWSkJ8ieg+sandFZWtzEhWUF4TDu2GmXMWR1K3YrGQSJK/JnKjdgduLEhg==; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=1&tt=e8a&bcn=%2F%2F02179911.akstat.io%2F&ld=esb"; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B
Source: global trafficHTTP traffic detected: GET /vendor-profile/prod/utag.sync.js HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; notice_behavior=implied,us; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; s_tp=2519; s_ppv=ocom%253Aen-us%253A%252F%2C36%2C36%2C36%2C907%2C2%2C1; ora_session=set; s_cc=true; bm_s=YAAQpNAXAusQ846RAQAAmdc5mAFG4Q9suU/xjpzZfGPXt9KUAEZ/JmnWcc1DyBlKdIw3x/4TSDe1e1jXuXtlIKht9bfdAoo1sdbVdUSu11Xr3oyc2/mqx/w+9WvKh2ewA4caIeSags+gQHAJcSRTzsylHa1MSP4TvIQ+4d3Jix5ms7wp2Jq+7Y/5FtjCTV6LzjVU4PztOBb6dJ/N8gneeOZqrPNb7tIAkcnVU2QERPXsN9SLK20/lZJdS2fcjhyZCjZuoEICiIrsRTUAiMo8TK1xc3xtzO9g4F7IXWSkJ8ieg+sandFZWtzEhWUF4TDu2GmXMWR1K3YrGQSJK/JnKjdgduLEhg==; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=1&tt=e8a&bcn=%2F%2F02179911.akstat.io%2F&ld=esb"; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s73542568918183?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A5%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fai-advantage%2F&g=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fai-advantage%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Acloudworld%3A1.10&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v118=en-US&v124=ocom%3Aen-us%3A%2F&v125=highestPercentViewed%3D36%20%7C%20initialPercentViewed%3D36%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s73542568918183?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A5%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fai-advantage%2F&g=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fai-advantage%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Acloudworld%3A1.10&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v118=en-US&v124=ocom%3Aen-us%3A%2F&v125=highestPercentViewed%3D36%20%7C%20initialPercentViewed%3D36%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/bcd1f224/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=cMpyvHO_P9E; VISITOR_INFO1_LIVE=lg-5ZrvT__k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor-profile/prod/utag.js HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; notice_behavior=implied,us; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=1&tt=e8a&bcn=%2F%2F02179911.akstat.io%2F"; bm_s=YAAQpNAXAikY846RAQAA6Fs6mAE5UTGlr/427wJtDKHf1TQCfjLKbdzm8mSZj9z
Source: global trafficHTTP traffic detected: GET /vendor-profile/prod/utag.23.js?utv=ut4.48.202305260528 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; notice_behavior=implied,us; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=1&tt=e8a&bcn=%2F%2F02179911.akstat.io%2F"; bm_s=YAAQpNAXAikY846R
Source: global trafficHTTP traffic detected: GET /vendor-profile/prod/utag.24.js?utv=ut4.48.202208180455 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=1&tt=e8a&bcn=%2F%2F02179911.akstat.io%2F"; bm_s=YAAQpNAXAikY846RAQAA6Fs6mAE5UTGlr/427wJtDKHf
Source: global trafficHTTP traffic detected: GET /vendor-profile/prod/utag.32.js?utv=ut4.48.202208180512 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=1&tt=e8a&bcn=%2F%2F02179911.akstat.io%2F"; bm_s=YAAQpNAXAikY846RAQAA6Fs6mAE5UTGlr/427wJtDKHf
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=682f&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/bcd1f224/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=iURB9UgI0aY; VISITOR_INFO1_LIVE=_C5t_7v63CQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTw%3D%3D
Source: global trafficHTTP traffic detected: GET /embed/ycdM4PFgi70?autoplay=0&modestbranding=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.oracle.com&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=cMpyvHO_P9E; VISITOR_INFO1_LIVE=lg-5ZrvT__k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=682f&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor-profile/prod/utag.23.js?utv=ut4.48.202305260528 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=1&tt=e8a&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:2$_ss:0$_st:1724837646829$ses_id:1724835804399%3Bexp-session$_pn:2%3Bexp-session; notice_behavior=implied,us; bm_s=YAAQpNAXAkwY846RAQAABmA6mAFVXdh7wxCB
Source: global trafficHTTP traffic detected: GET /vendor-profile/prod/utag.24.js?utv=ut4.48.202208180455 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=1&tt=e8a&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:2$_ss:0$_st:1724837646829$ses_id:1724835804399%3Bexp-session$_pn:2%3Bexp-session; notice_behavior=implied,us; bm_s=YAAQpNAXAkwY846RAQAABmA6mAFVXdh7wxCB
Source: global trafficHTTP traffic detected: GET /vendor-profile/prod/utag.32.js?utv=ut4.48.202208180512 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=1&tt=e8a&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:2$_ss:0$_st:1724837646829$ses_id:1724835804399%3Bexp-session$_pn:2%3Bexp-session; notice_behavior=implied,us; bm_s=YAAQpNAXAkwY846RAQAABmA6mAFVXdh7wxCB
Source: global trafficHTTP traffic detected: GET /s/player/bcd1f224/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/ycdM4PFgi70?autoplay=0&modestbranding=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.oracle.com&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=cMpyvHO_P9E; VISITOR_INFO1_LIVE=lg-5ZrvT__k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=1973398186&ref2=elqNone&tzo=300&ms=690&optin=disabled&firstPartyCookieDomain=go.oracle.com HTTP/1.1Host: go.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; notice_behavior=implied,us; bm_s=YAAQpNAXA
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP.aspx?pps=3&siteid=1973398186&ref2=elqNone&tzo=300&ms=690&optin=disabled&elq1pcGUID=82AD6E73B2154D9CA67DFB9DB19B976E HTTP/1.1Host: go.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; notice_behavior=implied,us; bm
Source: global trafficHTTP traffic detected: GET /main/prod/utag.14.js?utv=ut4.48.202305151832 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; notice_behavior=implied,us; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=2&tt=lq0&bcn=%2F%2F02179911.akstat.io%2F"; utag_m
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP.aspx?pps=3&siteid=1973398186&ref2=elqNone&tzo=300&ms=690&optin=disabled&elq1pcGUID=82AD6E73B2154D9CA67DFB9DB19B976E HTTP/1.1Host: go.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; notice_behavior=implied,us; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=2&tt=lq0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:5$_ss:0$_st:1724837655763$ses_id:17248358043
Source: global trafficHTTP traffic detected: GET /main/prod/utag.79.js?utv=ut4.48.202206171929 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=2&tt=lq0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d
Source: global trafficHTTP traffic detected: GET /vi/vEY5s_cqBL4/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.80.js?utv=ut4.48.202206171929 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; s_tp=1505; s_ppv=ocom%253Aen-us%253A%252Fai-advantage%252F%2C60%2C60%2C60%2C907%2C1%2C1; s_nr=1724835845815-New; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=2&tt=lq0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=0255&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s71222088656533?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A19%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&g=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Aocom%3A3.98&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fai-advantage%2F&v125=highestPercentViewed%3D60%20%7C%20initialPercentViewed%3D60%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D1&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.14.js?utv=ut4.48.202305151832 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=2&tt=lq0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:5$_ss:0$_st:1724837655763$ses_id:1724835804399%3Bexp-session$_pn:3%3Bexp-session; ELOQUA=GUID=82AD6E73B2154D9CA67DFB9DB19B976E; notice_behavior=implied,us; s_tp=2567; s_ppv=ocom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%2C35%2C35%2C35%2C907%2C2%2C1; s_nr=17248358
Source: global trafficHTTP traffic detected: GET /vi/vEY5s_cqBL4/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.80.js?utv=ut4.48.202206171929 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; gpw_e24=no%20value; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=2&tt=lq0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:5$_ss:0$_st:1724837655763$ses_id:1724835804399%3Bexp-session$_pn:3%3Bexp-session; ELOQUA=GUID=82AD6E73B2154D9CA67DFB9DB19B976E; notice_behavior=implied,us; s_tp=2567; s_ppv=ocom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%2C35%2C35%2C35%2C907%2C2%2C1; s_nr=17248358
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=0255&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.79.js?utv=ut4.48.202206171929 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; gpw_e24=no%20value; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:5$_ss:0$_st:1724837655763$ses_id:1724835804399%3Bexp-session$_pn:3%3Bexp-session; ELOQUA=GUID=82AD6E73B2154D9CA67DFB9DB19B976E; notice_behavior=implied,us; s_tp=2567; s_ppv=ocom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%2C35%2C35%2C35%2C907%2C2%2C1; s_nr=1724835859492-New; bm_s=YAAQpNAXAj4a846RAQAAqJA6mAHFLqPnzLgZVKhoklNuKKf6xv0ADc6FPNDL4OK5in3R0WIejIqSDt61li1vvU37/LfYW9NG8ePAyUoJ
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=cMpyvHO_P9E; VISITOR_INFO1_LIVE=lg-5ZrvT__k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s71222088656533?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A19%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&g=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Aocom%3A3.98&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fai-advantage%2F&v125=highestPercentViewed%3D60%20%7C%20initialPercentViewed%3D60%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D1&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=iURB9UgI0aY; VISITOR_INFO1_LIVE=_C5t_7v63CQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTw%3D%3D
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F? HTTP/1.1Host: 3573281.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F? HTTP/1.1Host: 3573281.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s77949737480644?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A26%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&g=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&c44=t0%7Et0%7Et4%7Et1%7Et1%7Et0%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=846&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/retail/helzberg-diamonds/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=*;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s77949737480644?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A26%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&g=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&c44=t0%7Et0%7Et4%7Et1%7Et1%7Et0%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=846&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=*;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/136027860.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/995449196?random=1724835869520&cv=11&fst=1724835869520&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /signals/config/704367189971874?v=2.9.166&r=stable&domain=www.oracle.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/995449196/?random=1724835869520&cv=11&fst=1724835869520&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /p/action/136027860.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s72568071273039?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A29%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&v125=highestPercentViewed%3D35%20%7C%20initialPercentViewed%3D35%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/customers/outrigger-hospitality-group/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=a1f4&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/customers/outrigger-hospitality-group/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=136027860&Ver=2&mid=561978c7-a0ce-42da-afb1-ba2232541a7c&sid=88e5c050651c11ef8aca7fd8fee4f0ab&vid=88e63ca0651c11ef9d21076cfee4c79d&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&p=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&r=&lt=2069&evt=pageLoad&ifm=1&sv=1&cdb=AQAQ&rn=416328 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/995449196/?random=1724835869520&cv=11&fst=1724835869520&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/995449196/?random=1724835869520&cv=11&fst=1724835600000&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfIrBfv0uP7yM7bf4DZBqjJIlJJzR6LvtzgsL3pxk5pa4w2t8X&random=3937466357&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520for%252520the%252520retail%252520industry.%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TITLE%255D%3Bu8%3D%255BCITY%255D%3Bu9%3D%255BSTATE%255D%3Bu10%3D%255BZIP%255D%3Bu11%3Don%2520load%3Bu13%3D%255BCOMPANY%2520SIZE%255D%3Bu14%3DNot%2520Available%3Bu15%3DNot%2520Available%3Bu16%3DNot%2520Available%3Bu17%3Dhttps%25253A%25252F%25252Fwww.oracle.com%25252Fretail%25252Fhelzberg-diamonds%25252F%3Bgdid%3DdYmQxMT%3Bps%3D1%3Bpcor%3D1782004534%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe48q0v9190744905za200%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D0%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F%3F&rl=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&if=true&ts=1724835871248&cd[pageName]=ocom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F&cd[productInterest]=Helzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520for%252520the%252520retail%252520industry.&cd[jobTitle]=%255BJOB%2520TITLE%255D&cd[userAction]=on%2520load&cd[globalId_invoiceId]=&cd[currentPageUrl]=https%25253A%25252F%25252Fwww.oracle.com%25252Fretail%25252Fhelzberg-diamonds%25252F&cd[siteSection]=ocom%253Aen&cd[UserType]=New&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.3.1724835871246.5122698723274586&ler=other&cdl=API_unavailable&it=1724835869678&coo=false&exp=f0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporti
Source: global trafficHTTP traffic detected: GET /signals/config/704367189971874?v=2.9.166&r=stable&domain=www.oracle.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s72568071273039?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A29%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&v125=highestPercentViewed%3D35%20%7C%20initialPercentViewed%3D35%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=a1f4&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/995449196/?random=1724835869520&cv=11&fst=1724835600000&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfIrBfv0uP7yM7bf4DZBqjJIlJJzR6LvtzgsL3pxk5pa4w2t8X&random=3937466357&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520for%252520the%252520retail%252520industry.%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TITLE%255D%3Bu8%3D%255BCITY%255D%3Bu9%3D%255BSTATE%255D%3Bu10%3D%255BZIP%255D%3Bu11%3Don%2520load%3Bu13%3D%255BCOMPANY%2520SIZE%255D%3Bu14%3DNot%2520Available%3Bu15%3DNot%2520Available%3Bu16%3DNot%2520Available%3Bu17%3Dhttps%25253A%25252F%25252Fwww.oracle.com%25252Fretail%25252Fhelzberg-diamonds%25252F%3Bgdid%3DdYmQxMT%3Bps%3D1%3Bpcor%3D1782004534%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe48q0v9190744905za200%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D0%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F%3F&rl=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&if=true&ts=1724835871248&cd[pageName]=ocom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F&cd[productInterest]=Helzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520for%252520the%252520retail%252520industry.&cd[jobTitle]=%255BJOB%2520TITLE%255D&cd[userAction]=on%2520load&cd[globalId_invoiceId]=&cd[currentPageUrl]=https%25253A%25252F%25252Fwww.oracle.com%25252Fretail%25252Fhelzberg-diamonds%25252F&cd[siteSection]=ocom%253Aen&cd[UserType]=New&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.3.1724835871246.5122698723274586&ler=other&cdl=API_unavailable&it=1724835869678&coo=false&exp=f0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oracle.com/customers/outrigger-hospitality-group/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.oracle.com/customers/outrigger-hospitality-group/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /activityi;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F? HTTP/1.1Host: 3573281.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oracle.com/customers/outrigger-hospitality-group/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F? HTTP/1.1Host: 3573281.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.oracle.com/customers/outrigger-hospitality-group/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=*;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/995449196/?random=1724835877073&cv=11&fst=1724835877073&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /td/rul/995449196?random=1724835877073&cv=11&fst=1724835877073&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TITLE%255D%3Bu8%3D%255BCITY%255D%3Bu9%3D%255BSTATE%255D%3Bu10%3D%255BZIP%255D%3Bu11%3Don%2520load%3Bu12%3D82AD6E73B2154D9CA67DFB9DB19B976E%3Bu13%3D%255BCOMPANY%2520SIZE%255D%3Bu14%3DNot%2520Available%3Bu15%3DNot%2520Available%3Bu16%3DNot%2520Available%3Bu17%3Dhttps%25253A%25252F%25252Fwww.oracle.com%25252Fcustomers%25252Foutrigger-hospitality-group%25252F%3Bgdid%3DdYmQxMT%3Bps%3D1%3Bpcor%3D1699759188%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe48q0v9190744905za200%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D0%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F%3F&rl=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&if=true&ts=1724835877115&cd[pageName]=ocom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F&cd[productInterest]=Oracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry&cd[jobTitle]=%255BJOB%2520TITLE%255D&cd[userAction]=on%2520load&cd[globalId_invoiceId]=82AD6E73B2154D9CA67DFB9DB19B976E&cd[currentPageUrl]=https%25253A%25252F%25252Fwww.oracle.com%25252Fcustomers%25252Foutrigger-hospitality-group%25252F&cd[siteSection]=ocom%253Aen-US&cd[UserType]=New&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.3.1724835877113.491182896748245734&ler=other&cdl=API_unavailable&it=1724835877065&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://3573281.fls.doubleclick.net/Acce
Source: global trafficHTTP traffic detected: GET /action/0?ti=136027860&Ver=2&mid=eb962eda-a92b-4ec0-a192-b351336aa8dc&sid=88e5c050651c11ef8aca7fd8fee4f0ab&vid=88e63ca0651c11ef9d21076cfee4c79d&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&p=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&r=&lt=2255&evt=pageLoad&ifm=1&sv=1&cdb=AQAQ&rn=432784 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=4QG8gu8Cm3nsOVwM81TtJOj_Mt-dlAldkVvkhov7hHk; MR=0
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=*;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/995449196/?random=1724835877073&cv=11&fst=1724835600000&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfiiU7NdDOYv4sC5pGv4O6sy59rlvdZV4QYCnyGsPxTZWvfySP&random=3836361697&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s7962870250960?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A39%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=1880&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/customers/outrigger-hospitality-group/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/995449196/?random=1724835877073&cv=11&fst=1724835877073&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TITLE%255D%3Bu8%3D%255BCITY%255D%3Bu9%3D%255BSTATE%255D%3Bu10%3D%255BZIP%255D%3Bu11%3Don%2520load%3Bu12%3D82AD6E73B2154D9CA67DFB9DB19B976E%3Bu13%3D%255BCOMPANY%2520SIZE%255D%3Bu14%3DNot%2520Available%3Bu15%3DNot%2520Available%3Bu16%3DNot%2520Available%3Bu17%3Dhttps%25253A%25252F%25252Fwww.oracle.com%25252Fcustomers%25252Foutrigger-hospitality-group%25252F%3Bgdid%3DdYmQxMT%3Bps%3D1%3Bpcor%3D1699759188%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe48q0v9190744905za200%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D0%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F%3F&rl=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&if=true&ts=1724835877115&cd[pageName]=ocom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F&cd[productInterest]=Oracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry&cd[jobTitle]=%255BJOB%2520TITLE%255D&cd[userAction]=on%2520load&cd[globalId_invoiceId]=82AD6E73B2154D9CA67DFB9DB19B976E&cd[currentPageUrl]=https%25253A%25252F%25252Fwww.oracle.com%25252Fcustomers%25252Foutrigger-hospitality-group%25252F&cd[siteSection]=ocom%253Aen-US&cd[UserType]=New&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.3.1724835877113.491182896748245734&ler=other&cdl=API_unavailable&it=1724835877065&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.65.js?utv=ut4.48.202405302132 HTTP/1.1Host: tms.oracle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/corporate/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; ELOQUA=GUID=82AD6E73B2154D9CA67DFB9DB19B976E; _gcl_au=1.1.1506556507.1724835865; s_tp=1665; s_ppv=ocom%253Aen-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%2C54%2C54%2C54%2C907%2C1%2C1; notice_behavior=implied,us; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s75978713703852?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A40%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcorporate%2Fcontact%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Aocom%3A3.98&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcorporate%2Fcontact%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v121=Corporate-Contact&v124=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&v125=highestPercentViewed%3D54%20%7C%20initialPercentViewed%3D54%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D1&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/corporate/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/995449196/?random=1724835877073&cv=11&fst=1724835600000&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfiiU7NdDOYv4sC5pGv4O6sy59rlvdZV4QYCnyGsPxTZWvfySP&random=3836361697&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=a6d6&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/corporate/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s7962870250960?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A39%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=1880&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/prod/utag.65.js?utv=ut4.48.202405302132 HTTP/1.1Host: tms.oracle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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^1724835808051; TAsessionID=fcd4b3f5-5e3e-48da-bab4-1291fe38845a|NEW; AMCVS_93263704532955710A490D44%40AdobeOrg=1; AMCV_93263704532955710A490D44%40AdobeOrg=1585540135%7CMCIDTS%7C19964%7CMCMID%7C83358138078992965113843683156549569096%7CMCAAMLH-1725440609%7C6%7CMCAAMB-1725440609%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724843010s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_ips=907; ora_session=set; s_cc=true; ORA_FPC=id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba; WTPERSIST=; ak_bmsc=DB5A9BF41A2B6E25E4B4C12BA7FE372B~000000000000000000000000000000~YAAQpNAXAtIR846RAQAAzOU5mBhxr/Jx3K0+jpTSgtYxmNIvSxIgBIgPEVe6gj1R7lYKZcegYS7A2YTz7fOZOsDPQ0lyHKGMSwYaOL8cXuD7QLvazQ05hu9ISFPdTZIVvSEY/GI5HdcHE65dWvHFygEUkSppDyhUJ6FtzaTtyEjZoJDltXWCx2JR+Z5ytiBgzA4htcIeaxdK7hEYH+eK4OpscuyYXogA8pUKR20Dcw72AXVHOSkLBqTdE5LaYBEJaD9b6Jk09qg24LcAm3rVGouepKXYrJejm3r+0EYdW6SJhQtmcT8uK/3VGtNgBa5gor2tTAiwAvK6Qbp/AUt0ryivHgPifFDTNqf/q6YbS16wAk5rh6gUhvE=; ELOQUA=GUID=82AD6E73B2154D9CA67DFB9DB19B976E; _gcl_au=1.1.1506556507.1724835865; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:13$_ss:0$_st:1724837678492$ses_id:1724835804399%3Bexp-session$_pn:5%3Bexp-session; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=5&tt=140h&bcn=%2F%2F02179911.akstat.io%2F"; notice_behavior=implied,us; s_tp=1904; s_ppv=ocom%253Aen-us%253A%252Fcorporate%252Fcontact%252F%2C48%2C48%2C48%2C907%2C2%2C1; s_n
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s75978713703852?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A40%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcorporate%2Fcontact%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Aocom%3A3.98&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcorporate%2Fcontact%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v121=Corporate-Contact&v124=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&v125=highestPercentViewed%3D54%20%7C%20initialPercentViewed%3D54%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D1&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=a6d6&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/LJQk7Ebb8G8/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/customers/koerber/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s75943240678883?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A50%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v121=Customer&v124=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&v125=highestPercentViewed%3D46%20%7C%20initialPercentViewed%3D46%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/customers/koerber/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oracle.com/customers/koerber/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=cMpyvHO_P9E; VISITOR_INFO1_LIVE=lg-5ZrvT__k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=f345&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/customers/koerber/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s75943240678883?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A50%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v121=Customer&v124=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&v125=highestPercentViewed%3D46%20%7C%20initialPercentViewed%3D46%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/LJQk7Ebb8G8/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=iURB9UgI0aY; VISITOR_INFO1_LIVE=_C5t_7v63CQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTw%3D%3D
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=f345&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F? HTTP/1.1Host: 3573281.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oracle.com/customers/koerber/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.oracle.com/customers/koerber/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oracle.com/customers/koerber/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CMugoreql4gDFfF0pAQdbKcWrw;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F? HTTP/1.1Host: 3573281.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.oracle.com/customers/koerber/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CMugoreql4gDFfF0pAQdbKcWrw;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=*;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=136027860&Ver=2&mid=05bd9174-30be-4da3-896e-6ef7cf694265&sid=88e5c050651c11ef8aca7fd8fee4f0ab&vid=88e63ca0651c11ef9d21076cfee4c79d&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&p=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&r=&lt=1822&evt=pageLoad&ifm=1&sv=1&cdb=AQAQ&rn=733858 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=4QG8gu8Cm3nsOVwM81TtJOj_Mt-dlAldkVvkhov7hHk; MR=0
Source: global trafficHTTP traffic detected: GET /td/rul/995449196?random=1724835896516&cv=11&fst=1724835896516&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMugoreql4gDFfF0pAQdbKcWrw%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D5726372081596%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DK%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527%3Bu5%3Dnot%2520l&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/995449196/?random=1724835896516&cv=11&fst=1724835896516&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMugoreql4gDFfF0pAQdbKcWrw%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D5726372081596%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DK%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527%3Bu5%3Dnot%2520l&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMugoreql4gDFfF0pAQdbKcWrw%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D5726372081596%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DK%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TITLE%255D%3Bu8%3D%255BCITY%255D%3Bu9%3D%255BSTATE%255D%3Bu10%3D%255BZIP%255D%3Bu11%3Don%2520load%3Bu12%3D82AD6E73B2154D9CA67DFB9DB19B976E%3Bu13%3D%255BCOMPANY%2520SIZE%255D%3Bu14%3DNot%2520Available%3Bu15%3DNot%2520Available%3Bu16%3DNot%2520Available%3Bu17%3Dhttps%25253A%25252F%25252Fwww.oracle.com%25252Fcustomers%25252Fkoerber%25252F%3Bgdid%3DdYmQxMT%3Bps%3D1%3Bpcor%3D332998955%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe48q0v9190744905za200%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D0%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F%3F&rl=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&if=true&ts=1724835896594&cd[pageName]=ocom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F&cd[productInterest]=K%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527&cd[jobTitle]=%255BJOB%2520TITLE%255D&cd[userAction]=on%2520load&cd[globalId_invoiceId]=82AD6E73B2154D9CA67DFB9DB19B976E&cd[currentPageUrl]=https%25253A%25252F%25252Fwww.oracle.com%25252Fcustomers%25252Fkoerber%25252F&cd[siteSection]=ocom%253Aen-US&cd[UserType]=New&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.3.1724835896593.142065014299788453&ler=other&cdl=API_unavailable&it=1724835896579&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CMugoreql4gDFfF0pAQdbKcWrw;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=*;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/995449196/?random=1724835896516&cv=11&fst=1724835600000&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMugoreql4gDFfF0pAQdbKcWrw%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D5726372081596%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DK%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527%3Bu5%3Dnot%2520l&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfcMgNvmTBcrbAIC3pi-rGe63tYCeIqiOdcYMZYbYdtHNfXQ8V&random=4254771769&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3573281.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/995449196/?random=1724835896516&cv=11&fst=1724835896516&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMugoreql4gDFfF0pAQdbKcWrw%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D5726372081596%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DK%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527%3Bu5%3Dnot%2520l&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMugoreql4gDFfF0pAQdbKcWrw%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D5726372081596%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DK%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TITLE%255D%3Bu8%3D%255BCITY%255D%3Bu9%3D%255BSTATE%255D%3Bu10%3D%255BZIP%255D%3Bu11%3Don%2520load%3Bu12%3D82AD6E73B2154D9CA67DFB9DB19B976E%3Bu13%3D%255BCOMPANY%2520SIZE%255D%3Bu14%3DNot%2520Available%3Bu15%3DNot%2520Available%3Bu16%3DNot%2520Available%3Bu17%3Dhttps%25253A%25252F%25252Fwww.oracle.com%25252Fcustomers%25252Fkoerber%25252F%3Bgdid%3DdYmQxMT%3Bps%3D1%3Bpcor%3D332998955%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe48q0v9190744905za200%3Bgcd%3D13l3l3l3l1l1%3Bdma%3D0%3Btag_exp%3D0%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F%3F&rl=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&if=true&ts=1724835896594&cd[pageName]=ocom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F&cd[productInterest]=K%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527&cd[jobTitle]=%255BJOB%2520TITLE%255D&cd[userAction]=on%2520load&cd[globalId_invoiceId]=82AD6E73B2154D9CA67DFB9DB19B976E&cd[currentPageUrl]=https%25253A%25252F%25252Fwww.oracle.com%25252Fcustomers%25252Fkoerber%25252F&cd[siteSection]=ocom%253Aen-US&cd[UserType]=New&sw=1280&sh=1024&v=2.9.166&r=stable&ec=0&o=4126&fbp=fb.3.1724835896593.142065014299788453&ler=other&cdl=API_unavailable&it=1724835896579&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/995449196/?random=1724835896516&cv=11&fst=1724835600000&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMugoreql4gDFfF0pAQdbKcWrw%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D5726372081596%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DK%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527%3Bu5%3Dnot%2520l&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfcMgNvmTBcrbAIC3pi-rGe63tYCeIqiOdcYMZYbYdtHNfXQ8V&random=4254771769&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s76343406535076?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A5%3A0%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=1934&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/customers/koerber/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s76343406535076?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A5%3A0%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=1934&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s73570196837192?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A59%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F%23maincontent&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2F%23maincontent&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&v125=highestPercentViewed%3D35%20%7C%20initialPercentViewed%3D35%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=e133&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s73570196837192?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A59%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F%23maincontent&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2F%23maincontent&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&v125=highestPercentViewed%3D35%20%7C%20initialPercentViewed%3D35%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=e133&referer=https://www.oracle.com&language=en HTTP/1.1Host: consent.trustarc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s76839082713167?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A5%3A10%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F%23maincontent&cc=USD&c8=ocom%3Aen-us%3A%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=4219&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oracle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/oracleglobal/1/JS-2.25.0/s76839082713167?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A5%3A10%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F%23maincontent&cc=USD&c8=ocom%3Aen-us%3A%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=4219&AQE=1 HTTP/1.1Host: oracle.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_593.9.dr, chromecache_479.9.drString found in binary or memory: <li class="scl-facebook"><a data-lbl="scl-icon:facebook" href="https://www.facebook.com/Oracle/" equals www.facebook.com (Facebook)
Source: chromecache_593.9.dr, chromecache_479.9.drString found in binary or memory: <li class="scl-linkedin"><a data-lbl="scl-icon:linkedin" href="https://www.linkedin.com/company/oracle/" equals www.linkedin.com (Linkedin)
Source: chromecache_593.9.dr, chromecache_479.9.drString found in binary or memory: <li class="scl-youtube"><a data-lbl="scl-icon:you-tube" href="https://www.youtube.com/oracle/" equals www.youtube.com (Youtube)
Source: chromecache_339.9.dr, chromecache_317.9.dr, chromecache_423.9.drString found in binary or memory: src="https://www.facebook.com/tr?id=704367189971874&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: chromecache_443.9.dr, chromecache_495.9.drString found in binary or memory: (function(){var k=[],a=[],b=function(){if(window.onYouTubeIframeAPIReady){var e=window.onYouTubeIframeAPIReady;window.onYouTubeIframeAPIReady=function(){e();c()}}else window.onYouTubeIframeAPIReady=function(){c()}},c=function(){for(var e=document.querySelectorAll("IFRAME"),m=0;m<e.length;m++)e[m].src&&(0<=e[m].src.toLowerCase().indexOf("//www.youtube.com/embed")||0<=e[m].src.toLowerCase().indexOf("//www.unittest.com/embed"))&&"ytBound"!==e[m].getAttribute("data-ora")&&(-1===e[m].src.indexOf("enablejsapi")&&(-1=== equals www.youtube.com (Youtube)
Source: chromecache_423.9.drString found in binary or memory: <!-- End Facebook Pixel Code --><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=*;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F"/></body></html> equals www.facebook.com (Facebook)
Source: chromecache_339.9.drString found in binary or memory: <!-- End Facebook Pixel Code --><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CMugoreql4gDFfF0pAQdbKcWrw;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=*;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F"/></body></html> equals www.facebook.com (Facebook)
Source: chromecache_317.9.drString found in binary or memory: <!-- End Facebook Pixel Code --><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=*;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F"/></body></html> equals www.facebook.com (Facebook)
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: <li class="scl-facebook"><a data-lbl="scl-icon:facebook" href="https://www.facebook.com/Oracle/" equals www.facebook.com (Facebook)
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: <li class="scl-facebook"><a data-lbl="scl-icon:facebook" href="https://www.facebook.com/Oracle/" title="Oracle on Facebook">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: <li class="scl-linkedin"><a data-lbl="scl-icon:linkedin" href="https://www.linkedin.com/company/oracle/" equals www.linkedin.com (Linkedin)
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: <li class="scl-linkedin"><a data-lbl="scl-icon:linkedin" href="https://www.linkedin.com/company/oracle/" title="Oracle on LinkedIn">LinkedIn</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: <li class="scl-youtube"><a data-lbl="scl-icon:you-tube" href="http://www.youtube.com/oracle/" title="Watch Oracle on YouTube">YouTube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: <li class="scl-youtube"><a data-lbl="scl-icon:you-tube" href="https://www.youtube.com/oracle/" equals www.youtube.com (Youtube)
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: <li><a href="https://www.youtube.com/user/OracleLearning" data-lbl="resources:help-center/step-by-step-videos" target="_top" class="">Step-by-Step Videos</a></li> equals www.youtube.com (Youtube)
Source: chromecache_547.9.dr, chromecache_411.9.drString found in binary or memory: function Z(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.l=this.g=this.h=null;this.i=0;this.s=!1;this.m=[];this.j=null;this.B={};if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a)if(Nb.yt_embedsEnableRsaforFromIframeApi&&zb(),c=a.tagName.toLowerCase()==="iframe",b.host||(b.host=c?sb(a.src):"https://www.youtube.com"),this.h= equals www.youtube.com (Youtube)
Source: chromecache_547.9.dr, chromecache_411.9.drString found in binary or memory: function zb(){var a=new xb,b=["https://www.youtube.com"];b=b===void 0?wb:b;pa(function(c){switch(c.g){case 1:return C(c,yb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var f;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(f=k.m,f.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_495.9.drString found in binary or memory: l[x]);if(void 0!==u.enable&&!u.enable){ORA.Debug.info("YT loading is disabled plugin","YT_PLUGIN");return}window.YT&&window.YT.Player?v():(ORA.Debug.debug("YT - defering init, the youtube iframe_api script has not loaded"),b());if(u.loadAPI&&!window.YT){ORA.Debug.info("YT loading iframe_api plugin","YT_PLUGIN");var p=document.createElement("script");p.src="//www.youtube.com/iframe_api";var h=document.getElementsByTagName("script")[0];h.parentNode.insertBefore(p,h)}}catch(n){window.ORA&&(ORA.Debug.info("YT Plugin Init Error", equals www.youtube.com (Youtube)
Source: chromecache_444.9.dr, chromecache_328.9.drString found in binary or memory: return a;};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){var c,d,e,f;u.data={"qsp_delim":"&"||"&","kvp_delim":"="||"=","qs_delim":"?"||"?","tag_type":"script","base_url":"https://www.youtube.com/iframe_api","secure_base_url":"","static_params":"","cachebust":"disabled","cachevar":""||"_rnd","requestscriptonce":"disabled","attribute":{}};utag.DB("send:79:EXTENSIONS");utag.DB(b);c=[];for(d in utag.loader.GV(u.map)){if(typeof b[d]!=="undefined"&&b[d]!==""){e=u.map[d].split(",");for(f=0;f<e.length;f++){if(e[f].indexOf("attribute.")===0){u.data.attribute[e[f].split(".")[1]]=b[d];}else if(!u.data.hasOwnProperty(e[f])){c.push(e[f]+"##kvp_delim##"+u.encode(b[d]));} equals www.youtube.com (Youtube)
Source: chromecache_449.9.dr, chromecache_358.9.dr, chromecache_511.9.dr, chromecache_498.9.drString found in binary or memory: return b}qC.J="internal.enableAutoEventOnTimer";var hc=ja(["data-gtm-yt-inspected-"]),sC=["www.youtube.com","www.youtube-nocookie.com"],tC,uC=!1; equals www.youtube.com (Youtube)
Source: chromecache_573.9.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_573.9.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_573.9.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_497.9.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/bcd1f224\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.oracle.com
Source: global trafficDNS traffic detected: DNS query: tms.oracle.com
Source: global trafficDNS traffic detected: DNS query: tags.tiqcdn.com
Source: global trafficDNS traffic detected: DNS query: consent.trustarc.com
Source: global trafficDNS traffic detected: DNS query: d.oracleinfinity.io
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: oracle.112.2o7.net
Source: global trafficDNS traffic detected: DNS query: dc.oracleinfinity.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 02179911.akstat.io
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: oracle.sc.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: trial-eum-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: trial-eum-clienttons-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: img03.en25.com
Source: global trafficDNS traffic detected: DNS query: go.oracle.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: 3573281.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: 0217991e.akstat.io
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: chromecache_485.9.drString found in binary or memory: http://ccc.ociforums.com/
Source: chromecache_534.9.dr, chromecache_428.9.drString found in binary or memory: http://consent.trustarc.com/noticemsg?
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: chromecache_406.9.dr, chromecache_489.9.drString found in binary or memory: http://jqueryui.com
Source: chromecache_371.9.dr, chromecache_299.9.dr, chromecache_581.9.dr, chromecache_519.9.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_567.9.drString found in binary or memory: http://www.netsuite.com/portal/home.shtml
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: http://www.youtube.com/oracle/
Source: chromecache_567.9.dr, chromecache_590.9.dr, chromecache_479.9.dr, chromecache_451.9.drString found in binary or memory: https://academy.oracle.com/en/oa-web-overview.html
Source: chromecache_498.9.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_449.9.dr, chromecache_498.9.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_423.9.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat
Source: chromecache_339.9.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CMugoreql4gDFfF0pAQdbKcWrw;src=3573281;type=ubert0;cat
Source: chromecache_317.9.drString found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat
Source: chromecache_498.9.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_534.9.dr, chromecache_428.9.drString found in binary or memory: https://api-js-log.trustarc.com/error
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://beta.oracle.com/ords/f?p=102:250
Source: chromecache_452.9.dr, chromecache_378.9.dr, chromecache_567.9.dr, chromecache_590.9.drString found in binary or memory: https://blogs.oracle.com/
Source: chromecache_451.9.drString found in binary or memory: https://blogs.oracle.com/authors/rose-spicer
Source: chromecache_452.9.dr, chromecache_378.9.dr, chromecache_567.9.dr, chromecache_590.9.drString found in binary or memory: https://blogs.oracle.com/developers/
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://c.go-mpulse.net
Source: chromecache_449.9.dr, chromecache_358.9.dr, chromecache_511.9.dr, chromecache_498.9.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://cloudcustomerconnect.oracle.com/pages/home
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://cloudmarketplace.oracle.com
Source: chromecache_567.9.dr, chromecache_590.9.drString found in binary or memory: https://cloudmarketplace.oracle.com/marketplace/en_US/homePage.jspx
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://community.oracle.com/community/groundbreakers
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://community.oracle.com/community/support
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://community.oracle.com/community/usergroups
Source: chromecache_590.9.drString found in binary or memory: https://community.oracle.com/customerconnect/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://community.oracle.com/hub/
Source: chromecache_465.9.drString found in binary or memory: https://community.oracle.com/mosc/
Source: chromecache_452.9.dr, chromecache_378.9.dr, chromecache_567.9.dr, chromecache_590.9.drString found in binary or memory: https://community.oracle.com/tech/developers
Source: chromecache_567.9.drString found in binary or memory: https://community.oracle.com/welcome
Source: chromecache_438.9.dr, chromecache_573.9.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_339.9.dr, chromecache_317.9.dr, chromecache_423.9.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_438.9.dr, chromecache_573.9.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_534.9.dr, chromecache_428.9.drString found in binary or memory: https://consent-pref.trustarc.com?type=oracle8
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://consent.trustarc.com
Source: chromecache_428.9.drString found in binary or memory: https://consent.trustarc.com/
Source: chromecache_534.9.dr, chromecache_428.9.drString found in binary or memory: https://consent.trustarc.com/bannermsg?
Source: chromecache_534.9.dr, chromecache_428.9.drString found in binary or memory: https://consent.trustarc.com/log
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://d.oracleinfinity.io
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://dc.oracleinfinity.io
Source: chromecache_327.9.dr, chromecache_353.9.drString found in binary or memory: https://dc.oracleinfinity.io/3de8bca273ab47a936d9deaa5516326b/dcs.gif
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://developer.oracle.com
Source: chromecache_567.9.dr, chromecache_479.9.dr, chromecache_451.9.drString found in binary or memory: https://developer.oracle.com/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://developer.oracle.com/community/events/devlive-level-up-march-2023.html?source=:ow:o:h:nav:::
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://developer.oracle.com/developer-live/
Source: chromecache_452.9.dr, chromecache_378.9.dr, chromecache_567.9.dr, chromecache_590.9.drString found in binary or memory: https://developer.oracle.com/developer-live/?source=:ow:o:h:nav::DevLiveSeries_OcomHomepageEventsDro
Source: chromecache_593.9.dr, chromecache_465.9.dr, chromecache_479.9.dr, chromecache_451.9.drString found in binary or memory: https://developer.oracle.com/python/what-is-python/
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://developer.oracle.com/virtual-events/
Source: chromecache_547.9.dr, chromecache_411.9.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://digitalimpactradio.libsyn.com/
Source: chromecache_465.9.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/GSG/Concepts/signinoptions.htm
Source: chromecache_465.9.drString found in binary or memory: https://docs.oracle.com/en-us/iaas/Content/GSG/Tasks/signingin.htm
Source: chromecache_567.9.dr, chromecache_590.9.drString found in binary or memory: https://docs.oracle.com/en/
Source: chromecache_465.9.drString found in binary or memory: https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/csgsg/toc.htm
Source: chromecache_465.9.drString found in binary or memory: https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/get-trial-or-subscription.html
Source: chromecache_465.9.drString found in binary or memory: https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/manage-and-monitor-services.html
Source: chromecache_465.9.drString found in binary or memory: https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/secure-platform-cloud-services.html
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://docs.oracle.com/en/industries/index.html
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://docs.oracle.com/en/solutions/index.html?type=reference-architectures&page=0&is=true&sort=0
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://docs.oracle.com/en/solutions/index.html?type=solution-guides&page=0&is=true&sort=0
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://docs.oracle.com/learn/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://docs.oracle.com/solutions/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://edelivery.oracle.com/osdc/faces/Home.jspx
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://education.oracle.com
Source: chromecache_452.9.dr, chromecache_378.9.dr, chromecache_567.9.dr, chromecache_590.9.drString found in binary or memory: https://education.oracle.com/
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://education.oracle.com/certification
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://education.oracle.com/learning-explorer
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://education.oracle.com/oracle-cloud-guided-learning
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://education.oracle.com/oracle-cloud-learning-subscriptions
Source: chromecache_465.9.drString found in binary or memory: https://eeho.fa.us2.oraclecloud.com/hcmUI/CandidateExperience/en/sites/CX_1/requisitions?location=Un
Source: chromecache_433.9.dr, chromecache_546.9.dr, chromecache_591.9.dr, chromecache_373.9.drString found in binary or memory: https://feross.org
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://get-together.oracle.com/pls/apex/f?p=33241:1::::::
Source: chromecache_371.9.dr, chromecache_406.9.dr, chromecache_421.9.dr, chromecache_489.9.dr, chromecache_519.9.dr, chromecache_439.9.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_371.9.dr, chromecache_421.9.dr, chromecache_477.9.dr, chromecache_519.9.dr, chromecache_439.9.dr, chromecache_522.9.drString found in binary or memory: https://github.com/w3core/import.js/
Source: chromecache_451.9.drString found in binary or memory: https://go.oracle.com/LP=103080?elqCampaignId=273070
Source: chromecache_451.9.drString found in binary or memory: https://go.oracle.com/LP=139389?elqCampaignid=515586
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://go.oracle.com/myoraclerewards
Source: chromecache_593.9.dr, chromecache_452.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_479.9.dr, chromecache_451.9.drString found in binary or memory: https://go.oracle.com/subscriptions
Source: chromecache_511.9.drString found in binary or memory: https://google.com
Source: chromecache_511.9.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_370.9.dr, chromecache_308.9.drString found in binary or memory: https://http-www-w3-org.us.oraprod-mmproxy.com/2000/svg
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://insidejava.libsyn.com/
Source: chromecache_593.9.dr, chromecache_452.9.dr, chromecache_378.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_590.9.dr, chromecache_479.9.dr, chromecache_451.9.drString found in binary or memory: https://investor.oracle.com/home/default.aspx
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://investor.oracle.com/overview/highlights/default.aspx
Source: chromecache_371.9.dr, chromecache_382.9.dr, chromecache_421.9.dr, chromecache_366.9.dr, chromecache_519.9.dr, chromecache_439.9.drString found in binary or memory: https://login-stage.oracle.com/sso/logout?p_done_url=
Source: chromecache_371.9.dr, chromecache_382.9.dr, chromecache_421.9.dr, chromecache_366.9.dr, chromecache_519.9.dr, chromecache_439.9.drString found in binary or memory: https://login.oracle.com/sso/logout?p_done_url=
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://oracle.112.2o7.net
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://oraclefoundation.org/
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://oraclegroundbreakers.libsyn.com/
Source: chromecache_498.9.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_320.9.dr, chromecache_472.9.dr, chromecache_331.9.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_449.9.dr, chromecache_358.9.dr, chromecache_511.9.dr, chromecache_498.9.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://partner-finder.oracle.com
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://partner-finder.oracle.com/catalog/
Source: chromecache_567.9.drString found in binary or memory: https://partner-finder.oracle.com/catalog/opn/index.html
Source: chromecache_465.9.drString found in binary or memory: https://partnerhelp.oracle.com/app/ask/
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://partnerstore.oracle.com/apex/f?p=pstore:home:0
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://pdpm.oracle.com/pls/apex/f?p=102:250
Source: chromecache_452.9.dr, chromecache_465.9.dr, chromecache_323.9.dr, chromecache_567.9.dr, chromecache_484.9.dr, chromecache_451.9.drString found in binary or memory: https://profile.oracle.com/myprofile/account/create-account.jspx
Source: chromecache_465.9.drString found in binary or memory: https://profile.oracle.com/myprofile/account/forgot-password.jspx
Source: chromecache_465.9.drString found in binary or memory: https://profile.oracle.com/myprofile/account/forgot-username.jspx
Source: chromecache_465.9.drString found in binary or memory: https://profile.oracle.com/myprofile/account/secure/update-account.jspx
Source: chromecache_354.9.dr, chromecache_370.9.dr, chromecache_550.9.dr, chromecache_308.9.drString found in binary or memory: https://px.ads.linkedin.com/collect/?fmt=gif&url=oracle.com/leadcustompixel
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://s.go-mpulse.net
Source: chromecache_420.9.dr, chromecache_378.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_590.9.dr, chromecache_451.9.dr, chromecache_474.9.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_420.9.dr, chromecache_378.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_590.9.dr, chromecache_451.9.dr, chromecache_474.9.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_451.9.drString found in binary or memory: https://schema.org
Source: chromecache_593.9.dr, chromecache_465.9.dr, chromecache_479.9.dr, chromecache_451.9.drString found in binary or memory: https://search.oracle.com/events?q=&amp;lang=english
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://search.oracle.com/events?q=&lang=english
Source: chromecache_465.9.dr, chromecache_323.9.dr, chromecache_484.9.dr, chromecache_451.9.drString found in binary or memory: https://search.oracle.com/results
Source: chromecache_465.9.dr, chromecache_323.9.dr, chromecache_484.9.dr, chromecache_451.9.drString found in binary or memory: https://search.oracle.com/results?q=u30searchterm&size=10&page=1&tab=all
Source: chromecache_593.9.dr, chromecache_465.9.dr, chromecache_479.9.dr, chromecache_451.9.drString found in binary or memory: https://secure.ethicspoint.com/domain/media/en/gui/31053/index.html
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://shop.oracle.com/
Source: chromecache_354.9.dr, chromecache_370.9.dr, chromecache_550.9.dr, chromecache_308.9.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://support.oracle.com/
Source: chromecache_465.9.dr, chromecache_590.9.drString found in binary or memory: https://support.oracle.com/portal/
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://support.oracle.mobi
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://supportrenewals.oracle.com
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://supportrenewals.oracle.com/
Source: chromecache_452.9.dr, chromecache_378.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_590.9.drString found in binary or memory: https://supportrenewals.oracle.com/apex/f?p=supportrenewal:home:0
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://tags.tiqcdn.com/
Source: chromecache_320.9.dr, chromecache_449.9.dr, chromecache_358.9.dr, chromecache_472.9.dr, chromecache_331.9.dr, chromecache_511.9.dr, chromecache_498.9.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://tms.oracle.com/
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://tms.oracle.com/main/dev/utag.js
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://tms.oracle.com/main/prod/utag.js
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://tms.oracle.com/main/prod/utag.sync.js
Source: chromecache_354.9.dr, chromecache_550.9.drString found in binary or memory: https://tms.oracle.com/utag/tiqapp/utag.v.js?a=
Source: chromecache_474.9.drString found in binary or memory: https://tms.oracle.com/vendor-profile/dev/utag.js
Source: chromecache_474.9.drString found in binary or memory: https://tms.oracle.com/vendor-profile/prod/utag.js
Source: chromecache_474.9.drString found in binary or memory: https://tms.oracle.com/vendor-profile/prod/utag.sync.js
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://twitter.com/myoraclesupport
Source: chromecache_593.9.dr, chromecache_452.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_479.9.dr, chromecache_451.9.drString found in binary or memory: https://twitter.com/oracle
Source: chromecache_371.9.dr, chromecache_421.9.dr, chromecache_519.9.dr, chromecache_439.9.drString found in binary or memory: https://webstandards.oraclecorp.com
Source: chromecache_371.9.dr, chromecache_519.9.drString found in binary or memory: https://www-stage.oracle.com/pdit-locale-map.json
Source: chromecache_498.9.drString found in binary or memory: https://www.google.com
Source: chromecache_511.9.dr, chromecache_498.9.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_498.9.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_358.9.dr, chromecache_511.9.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_449.9.dr, chromecache_498.9.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_509.9.dr, chromecache_583.9.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_339.9.dr, chromecache_317.9.dr, chromecache_423.9.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-995449196
Source: chromecache_593.9.dr, chromecache_452.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_479.9.dr, chromecache_451.9.drString found in binary or memory: https://www.linkedin.com/company/oracle/
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://www.mysql.com
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.netsuite.com/portal/home.shtml
Source: chromecache_465.9.dr, chromecache_323.9.dr, chromecache_484.9.dr, chromecache_451.9.dr, chromecache_474.9.drString found in binary or memory: https://www.oracle.com/
Source: chromecache_474.9.drString found in binary or memory: https://www.oracle.com/a/evt/img/og-ai-advantage-facebook-1200x630.png
Source: chromecache_474.9.drString found in binary or memory: https://www.oracle.com/a/evt/img/og-ai-advantage-twitter-1200x1200.png
Source: chromecache_370.9.dr, chromecache_308.9.drString found in binary or memory: https://www.oracle.com/a/ocom/docs/images/modal-backgrpund.png
Source: chromecache_451.9.drString found in binary or memory: https://www.oracle.com/a/ocom/img/social-og-connect-helzberg-diamonds-1200x1200.jpg
Source: chromecache_451.9.drString found in binary or memory: https://www.oracle.com/a/ocom/img/social-og-connect-helzberg-diamonds-1200x628.jpg
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/a/ocom/img/u28-bgimg-oci-1.jpg
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/a/ocom/img/u28-bgimg-oci-2.jpg
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ae-ar/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ae-ar/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ae/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ae/global-menu-v2/
Source: chromecache_474.9.drString found in binary or memory: https://www.oracle.com/ai-advantage/
Source: chromecache_463.9.dr, chromecache_413.9.drString found in binary or memory: https://www.oracle.com/ai-advantage/?source=:ow:o:h:feb:::HomepageBanner&intcmp=:ow:o:h:feb:::Homepa
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ar/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ar/global-menu-v2/
Source: chromecache_327.9.dr, chromecache_353.9.drString found in binary or memory: https://www.oracle.com/asset/web/analytics/infinity_click_tracking_ocom.js
Source: chromecache_327.9.dr, chromecache_353.9.drString found in binary or memory: https://www.oracle.com/asset/web/analytics/infinity_common.js
Source: chromecache_397.9.dr, chromecache_462.9.drString found in binary or memory: https://www.oracle.com/asset/web/analytics/ora_code_yt.js
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-120.png
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-128.png
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-152.png
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-180.png
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-192.png
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://www.oracle.com/asset/web/favicons/favicon-32.png
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://www.oracle.com/asset/web/fonts/oraclesansvf.woff2
Source: chromecache_465.9.dr, chromecache_451.9.drString found in binary or memory: https://www.oracle.com/asset/web/fonts/redwoodicons.woff2
Source: chromecache_468.9.drString found in binary or memory: https://www.oracle.com/asset/web/i/loading-sprite-light.png
Source: chromecache_467.9.drString found in binary or memory: https://www.oracle.com/asset/web/i/rc132strip-texture.jpg
Source: chromecache_406.9.dr, chromecache_489.9.drString found in binary or memory: https://www.oracle.com/asset/web/i/rc48default-portrait-normal.png
Source: chromecache_468.9.drString found in binary or memory: https://www.oracle.com/asset/web/i/rw-natural07.png
Source: chromecache_468.9.drString found in binary or memory: https://www.oracle.com/asset/web/i/rw-strip-neutral.gif)
Source: chromecache_370.9.dr, chromecache_308.9.drString found in binary or memory: https://www.oracle.com/asset/web/js/oracle-chatbot.js
Source: chromecache_489.9.drString found in binary or memory: https://www.oracle.com/asset/web/json/machine-translation-disclaimer.json
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/au/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/au/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/be/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/be/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/bh-ar/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/bh-ar/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/bh/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/bh/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/br/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/br/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ca-en/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ca-en/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ca-fr/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ca-fr/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ch-de/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ch-de/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ch-fr/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ch-fr/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/cis/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/cis/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/cl/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/cl/global-menu-v2/
Source: chromecache_370.9.dr, chromecache_308.9.drString found in binary or memory: https://www.oracle.com/cloudworld/register/?source=exit-promo
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/cn/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/cn/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/co/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/co/global-menu-v2/
Source: chromecache_451.9.drString found in binary or memory: https://www.oracle.com/connect/
Source: chromecache_465.9.dr, chromecache_323.9.dr, chromecache_484.9.dr, chromecache_451.9.dr, chromecache_474.9.drString found in binary or memory: https://www.oracle.com/corporate/accessibility/
Source: chromecache_310.9.drString found in binary or memory: https://www.oracle.com/corporate/contact/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/corporate/contact/help.html
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/cz/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/cz/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/de/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/de/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/eg-ar/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/eg-ar/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/eg/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/eg/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/es/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/es/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/fr/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/fr/global-menu-v2/
Source: chromecache_590.9.drString found in binary or memory: https://www.oracle.com/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/hk/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/hk/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/id/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/id/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ie/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ie/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/il-en/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/il-en/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/il/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/il/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/in/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/in/global-menu-v2/
Source: chromecache_451.9.drString found in binary or memory: https://www.oracle.com/industries/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/it/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/it/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/jo-ar/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/jo-ar/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/jo/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/jo/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/jp/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/jp/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ke/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ke/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/kr/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/kr/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/kw-ar/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/kw-ar/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/kw/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/kw/global-menu-v2/
Source: chromecache_327.9.dr, chromecache_353.9.drString found in binary or memory: https://www.oracle.com/legal/copyright.html
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/mx/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/mx/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/my/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/my/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/news/contacts/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ng/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ng/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/nl/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/nl/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/nz/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/nz/global-menu-v2/
Source: chromecache_371.9.dr, chromecache_354.9.dr, chromecache_382.9.dr, chromecache_421.9.dr, chromecache_366.9.dr, chromecache_550.9.dr, chromecache_519.9.dr, chromecache_439.9.drString found in binary or memory: https://www.oracle.com/opn/
Source: chromecache_371.9.dr, chromecache_354.9.dr, chromecache_382.9.dr, chromecache_421.9.dr, chromecache_366.9.dr, chromecache_550.9.dr, chromecache_519.9.dr, chromecache_439.9.drString found in binary or memory: https://www.oracle.com/partners/
Source: chromecache_371.9.dr, chromecache_519.9.drString found in binary or memory: https://www.oracle.com/pdit-locale-map.json
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/pe/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/pe/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ph/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ph/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/pk/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/pk/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/pl/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/pl/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/pt/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/pt/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/qa-ar/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/qa-ar/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/qa/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/qa/global-menu-v2/
Source: chromecache_451.9.drString found in binary or memory: https://www.oracle.com/retail/
Source: chromecache_451.9.drString found in binary or memory: https://www.oracle.com/retail/ai-analytics/
Source: chromecache_354.9.dr, chromecache_550.9.drString found in binary or memory: https://www.oracle.com/retail/cross-talk/?source=:ow:o:h:mt:::RC_CORP240207P00007:CrossTalkPromo&int
Source: chromecache_451.9.drString found in binary or memory: https://www.oracle.com/retail/demand-planning/
Source: chromecache_451.9.drString found in binary or memory: https://www.oracle.com/retail/demand-planning/#rc30p2
Source: chromecache_451.9.drString found in binary or memory: https://www.oracle.com/retail/helzberg-diamonds/
Source: chromecache_451.9.drString found in binary or memory: https://www.oracle.com/retail/planning-optimization/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/ro/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/ro/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/sa-ar/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/sa-ar/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/sa/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/sa/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/se/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/se/global-menu-v2/
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://www.oracle.com/search/events?Ntt=Developer&Dy=1&Nty=1&Ntk=S4
Source: chromecache_567.9.drString found in binary or memory: https://www.oracle.com/search/events?lang=en&locid=WM176642
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/sg/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/sg/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/sk/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/sk/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/support/contact.html#acquired
Source: chromecache_544.9.dr, chromecache_310.9.drString found in binary or memory: https://www.oracle.com/support/support-options.html
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/tr/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/tr/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/tw/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/tw/global-menu-v2/
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/uk/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/uk/global-menu-v2/
Source: chromecache_474.9.drString found in binary or memory: https://www.oracle.com/us/assets/metrics/ora_cloudworld.js
Source: chromecache_553.9.drString found in binary or memory: https://www.oracle.com/visitorinfo/
Source: chromecache_452.9.dr, chromecache_465.9.dr, chromecache_323.9.dr, chromecache_567.9.dr, chromecache_484.9.dr, chromecache_451.9.drString found in binary or memory: https://www.oracle.com/webapps/redirect/signon?nexturl=
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://www.oracle.com/webfolder/technetwork/tutorials/tutorial/readiness/offering.html
Source: chromecache_465.9.drString found in binary or memory: https://www.oracle.com/za/corporate/contact/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.oracle.com/za/global-menu-v2/
Source: chromecache_452.9.dr, chromecache_567.9.drString found in binary or memory: https://www.oracleimg.com/us/assets/metrics/ora_ocom.js
Source: chromecache_411.9.drString found in binary or memory: https://www.youtube.com
Source: chromecache_444.9.dr, chromecache_328.9.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_593.9.dr, chromecache_465.9.dr, chromecache_479.9.dr, chromecache_451.9.drString found in binary or memory: https://www.youtube.com/oracle/
Source: chromecache_378.9.dr, chromecache_590.9.drString found in binary or memory: https://www.youtube.com/user/OracleLearning
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 50287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.126.32.68:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.57:443 -> 192.168.2.4:49758 version: TLS 1.2

System Summary

barindex
Source: UploadCustomersTemplate(2).xlsmStream path 'VBA/Module1' : found possibly 'ADODB.Stream' functions mode, position, open, read, savetofile, write, writetext
Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function GenCSV, found possibly 'ADODB.Stream' functions mode, open, writeName: GenCSV
Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function WriteBToSToBFile, found possibly 'ADODB.Stream' functions position, open, read, savetofile, write, writetextName: WriteBToSToBFile
Source: 4C340000.0.drStream path 'VBA/Module1' : found possibly 'ADODB.Stream' functions mode, position, open, read, savetofile, write, writetext
Source: 4C340000.0.drOLE, VBA macro line: Private Function JbxHook_Open_0__ob(jbxline, ByRef jbxthis)
Source: 4C340000.0.drOLE, VBA macro line: Static jbxtresh_Open As Integer
Source: 4C340000.0.drOLE, VBA macro line: If jbxtresh_Open < 200 Then
Source: 4C340000.0.drOLE, VBA macro line: JbxHook_Open_0__ob = jbxthis.Open
Source: 4C340000.0.drOLE, VBA macro line: If jbxtresh_Open < 200 Then
Source: 4C340000.0.drOLE, VBA macro line: jbxtresh_Open = jbxtresh_Open + 1
Source: 4C340000.0.drOLE, VBA macro line: JbxLogParam "jbxreturn", JbxHook_Open_0__ob
Source: 4C340000.0.drOLE, VBA macro line: JbxHook_Open_0__ob 257, fsT
Source: 4C340000.0.drOLE, VBA macro line: JbxHook_Open_0__ob 264, BinaryStream
Source: UploadCustomersTemplate(2).xlsmOLE indicator, VBA macros: true
Source: 4C340000.0.drOLE indicator, VBA macros: true
Source: ~DF969D0CC93ACC3F1F.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal60.winXLSM@38/495@154/37
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\B18E61CD.emfJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{835CE530-6302-4072-89A0-9947C32D4C45} - OProcSessId.datJump to behavior
Source: UploadCustomersTemplate(2).xlsmOLE indicator, Workbook stream: true
Source: 4C340000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: UploadCustomersTemplate(2).xlsmVirustotal: Detection: 11%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.oracle.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5616 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5616 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/drawings/vmlDrawing5.vml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/media/image5.png
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/drawings/vmlDrawing4.vml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/drawings/drawing2.xml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/drawings/vmlDrawing2.vml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/drawings/_rels/drawing2.xml.rels
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet6.xml.rels
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet5.xml.rels
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet4.xml.rels
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet3.xml.rels
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/media/image4.png
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/drawings/vmlDrawing3.vml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/media/image2.emf
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/worksheets/sheet6.xml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/worksheets/sheet5.xml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/media/image3.emf
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/comments4.xml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings6.bin
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings5.bin
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/comments1.xml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/comments2.xml
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings7.bin
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings9.bin
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings8.bin
Source: UploadCustomersTemplate(2).xlsmInitial sample: OLE zip file path = xl/comments3.xml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/worksheets/sheet5.xml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/worksheets/sheet6.xml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet3.xml.rels
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet4.xml.rels
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet5.xml.rels
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/media/image2.emf
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/drawings/_rels/drawing2.xml.rels
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/media/image3.emf
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/media/image4.png
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/drawings/vmlDrawing2.vml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet6.xml.rels
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/drawings/vmlDrawing3.vml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/drawings/drawing2.xml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/drawings/vmlDrawing4.vml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/media/image5.png
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/drawings/vmlDrawing5.vml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/comments1.xml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/comments3.xml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings7.bin
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings8.bin
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings9.bin
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings5.bin
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/printerSettings/printerSettings6.bin
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/comments4.xml
Source: 4C340000.0.drInitial sample: OLE zip file path = xl/comments2.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: ~DF969D0CC93ACC3F1F.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 2175Jump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 7782Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: chromecache_567.9.drBinary or memory string: <li><a href="/cloud/compute/vmware/" data-lbl="o-products-menu-infra/oci-vmware">VMware</a></li>
Source: chromecache_590.9.drBinary or memory string: <li><a href="/cloud/compute/vmware/" data-lbl="products:oci/vmware" target="_top">VMware</a></li>
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information12
Scripting
Valid AccountsWindows Management Instrumentation12
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials2
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
UploadCustomersTemplate(2).xlsm12%ReversingLabsWin32.Trojan.Generic
UploadCustomersTemplate(2).xlsm12%VirustotalBrowse
UploadCustomersTemplate(2).xlsm100%AviraW2000M/AVI.snh.vfmhd
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
star-mini.c10r.facebook.com0%VirustotalBrowse
dart.l.doubleclick.net0%VirustotalBrowse
s-part-0023.t-0009.t-msedge.net0%VirustotalBrowse
oracle.112.2o7.net0%VirustotalBrowse
i.ytimg.com0%VirustotalBrowse
dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com0%VirustotalBrowse
ad.doubleclick.net0%VirustotalBrowse
p03b.hs.eloqua.com0%VirustotalBrowse
s-part-0045.t-0009.t-msedge.net0%VirustotalBrowse
adservice.google.com0%VirustotalBrowse
ax-0001.ax-msedge.net0%VirustotalBrowse
s-part-0029.t-0009.t-msedge.net0%VirustotalBrowse
consent.trustarc.com0%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
scontent.xx.fbcdn.net0%VirustotalBrowse
td.doubleclick.net1%VirustotalBrowse
youtube-ui.l.google.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
oracle.sc.omtrdc.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
tms.oracle.com.greylabeldelivery.com0%VirustotalBrowse
dzfq4ouujrxm8.cloudfront.net0%VirustotalBrowse
img03.en25.com0%VirustotalBrowse
s.go-mpulse.net0%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
02179911.akstat.io0%VirustotalBrowse
www.oracle.com0%VirustotalBrowse
dc.oracleinfinity.io0%VirustotalBrowse
0217991e.akstat.io0%VirustotalBrowse
trial-eum-clientnsv4-s.akamaihd.net0%VirustotalBrowse
www.facebook.com0%VirustotalBrowse
www.youtube.com0%VirustotalBrowse
dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com0%VirustotalBrowse
3573281.fls.doubleclick.net0%VirustotalBrowse
dpm.demdex.net0%VirustotalBrowse
trial-eum-clienttons-s.akamaihd.net0%VirustotalBrowse
tms.oracle.com0%VirustotalBrowse
px.ads.linkedin.com0%VirustotalBrowse
go.oracle.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://schema.org0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://www.oracle.com/sa-ar/corporate/contact/0%Avira URL Cloudsafe
https://www.oracle.com/asset/web/js/oracle-chatbot.js0%Avira URL Cloudsafe
https://www.oracle.com/br/global-menu-v2/0%Avira URL Cloudsafe
https://s2.go-mpulse.net/boomerang/0%Avira URL Cloudsafe
https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/secure-platform-cloud-services.html0%Avira URL Cloudsafe
https://supportrenewals.oracle.com/apex/f?p=supportrenewal:home:00%Avira URL Cloudsafe
https://www.oracle.com/ro/corporate/contact/0%Avira URL Cloudsafe
https://www.oracle.com/tr/corporate/contact/0%Avira URL Cloudsafe
https://tms.oracle.com/main/prod/utag.5.js?utv=ut4.48.2023041808050%Avira URL Cloudsafe
https://www.oracle.com/retail/demand-planning/0%Avira URL Cloudsafe
https://oracle.sc.omtrdc.net/b/ss/oracleglobal/1/JS-2.25.0/s73542568918183?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A5%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fai-advantage%2F&g=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fai-advantage%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Acloudworld%3A1.10&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v118=en-US&v124=ocom%3Aen-us%3A%2F&v125=highestPercentViewed%3D36%20%7C%20initialPercentViewed%3D36%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=10%Avira URL Cloudsafe
https://www.oracle.com/es/global-menu-v2/0%Avira URL Cloudsafe
https://search.oracle.com/results0%Avira URL Cloudsafe
https://consent.trustarc.com/log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=682f&referer=https://www.oracle.com&language=en0%Avira URL Cloudsafe
https://www.oracle.com/partners/0%Avira URL Cloudsafe
https://oracle.sc.omtrdc.net/b/ss/oracleglobal/1/JS-2.25.0/s7962870250960?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A39%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=1880&AQE=10%Avira URL Cloudsafe
https://i.ytimg.com/vi/vEY5s_cqBL4/hqdefault.jpg0%Avira URL Cloudsafe
https://www.oracle.com/asset/web/favicons/favicon-192.png0%Avira URL Cloudsafe
https://www.oracle.com/hk/corporate/contact/0%Avira URL Cloudsafe
https://shop.oracle.com/0%Avira URL Cloudsafe
https://tms.oracle.com/vendor-profile/prod/utag.sync.js0%Avira URL Cloudsafe
https://www.oracle.com/asset/web/fonts/oraclesansvf.woff20%Avira URL Cloudsafe
https://partner-finder.oracle.com/catalog/0%Avira URL Cloudsafe
http://www.youtube.com/oracle/0%Avira URL Cloudsafe
https://www.oracle.com/support/support-options.html0%Avira URL Cloudsafe
https://investor.oracle.com/home/default.aspx0%Avira URL Cloudsafe
https://www.oracle.com/global-menu-v2/0%Avira URL Cloudsafe
https://www.oracle.com/ng/global-menu-v2/0%Avira URL Cloudsafe
https://www.youtube.com0%Avira URL Cloudsafe
https://www.oracle.com/de/corporate/contact/0%Avira URL Cloudsafe
https://www.oracle.com/id/global-menu-v2/0%Avira URL Cloudsafe
https://www.oracle.com/mx/corporate/contact/0%Avira URL Cloudsafe
https://www.oracle.com/ch-fr/corporate/contact/0%Avira URL Cloudsafe
https://c.go-mpulse.net0%Avira URL Cloudsafe
https://www.oracle.com/sk/corporate/contact/0%Avira URL Cloudsafe
https://community.oracle.com/community/groundbreakers0%Avira URL Cloudsafe
https://twitter.com/oracle0%Avira URL Cloudsafe
https://www.oracle.com/kw-ar/global-menu-v2/0%Avira URL Cloudsafe
https://tms.oracle.com/vendor-profile/prod/utag.23.js?utv=ut4.48.2023052605280%Avira URL Cloudsafe
https://www.oracle.com/hk/global-menu-v2/0%Avira URL Cloudsafe
https://www.oracle.com/retail/demand-planning/#rc30p20%Avira URL Cloudsafe
https://www.oracle.com/uk/global-menu-v2/0%Avira URL Cloudsafe
https://www.oracle.com/tr/global-menu-v2/0%Avira URL Cloudsafe
https://www.oracle.com/asset/web/i/rw-natural07.png0%Avira URL Cloudsafe
https://www.oracle.com/retail/cross-talk/?source=:ow:o:h:mt:::RC_CORP240207P00007:CrossTalkPromo&int0%Avira URL Cloudsafe
https://www.oracle.com/nl/corporate/contact/0%Avira URL Cloudsafe
https://www.oracle.com/asset/web/favicons/favicon-128.png0%Avira URL Cloudsafe
https://www.oracle.com/asset/web/favicons/favicon-32.png0%Avira URL Cloudsafe
https://www.oracle.com/industries/0%Avira URL Cloudsafe
https://community.oracle.com/community/support0%Avira URL Cloudsafe
https://community.oracle.com/community/usergroups0%Avira URL Cloudsafe
https://www.oracle.com/cz/global-menu-v2/0%Avira URL Cloudsafe
https://www.oracle.com/qa-ar/corporate/contact/0%Avira URL Cloudsafe
https://www.oracle.com/eg/corporate/contact/0%Avira URL Cloudsafe
https://www.oracle.com/ph/global-menu-v2/0%Avira URL Cloudsafe
https://www.oracle.com/pe/global-menu-v2/0%Avira URL Cloudsafe
https://developer.oracle.com/developer-live/?source=:ow:o:h:nav::DevLiveSeries_OcomHomepageEventsDro0%Avira URL Cloudsafe
https://www.oracle.com/a/evt/img/og-ai-advantage-facebook-1200x630.png0%Avira URL Cloudsafe
https://www.oracle.com/cn/global-menu-v2/0%Avira URL Cloudsafe
https://supportrenewals.oracle.com0%Avira URL Cloudsafe
https://oracle.sc.omtrdc.net/id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=93263704532955710A490D44%40AdobeOrg&mid=83358138078992965113843683156549569096&ts=17248358095090%Avira URL Cloudsafe
https://www.oracle.com/eg-ar/corporate/contact/0%Avira URL Cloudsafe
https://www.oracle.com/asset/web/i/rc132strip-texture.jpg0%Avira URL Cloudsafe
https://oracle.sc.omtrdc.net/b/ss/oracleglobal/1/JS-2.25.0/s73158533605340?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A3%3A37%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F&cc=USD&c8=ocom%3Aen-us%3A%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=967&AQE=10%Avira URL Cloudsafe
https://insidejava.libsyn.com/0%Avira URL Cloudsafe
https://www.oracle.com/search/events?lang=en&locid=WM1766420%Avira URL Cloudsafe
https://www.oracle.com/pt/corporate/contact/0%Avira URL Cloudsafe
https://adservice.google.com/ddm/fls/z/dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat0%Avira URL Cloudsafe
https://docs.oracle.com/learn/0%Avira URL Cloudsafe
https://oracle.112.2o7.net0%Avira URL Cloudsafe
https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com0%Avira URL Cloudsafe
https://www.oracle.com/asset/web/analytics/infinity_common.js0%Avira URL Cloudsafe
https://www.facebook.com/tr/0%Avira URL Cloudsafe
https://adservice.google.com/ddm/fls/z/dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat0%Avira URL Cloudsafe
https://docs.oracle.com/en/solutions/index.html?type=reference-architectures&page=0&is=true&sort=00%Avira URL Cloudsafe
https://consent.trustarc.com/log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=0255&referer=https://www.oracle.com&language=en0%Avira URL Cloudsafe
https://www.oracle.com/za/global-menu-v2/0%Avira URL Cloudsafe
https://login-stage.oracle.com/sso/logout?p_done_url=0%Avira URL Cloudsafe
https://www.oracle.com/pl/corporate/contact/0%Avira URL Cloudsafe
https://www.oracle.com/asset/web/analytics/infinity_click_tracking_ocom.js0%Avira URL Cloudsafe
https://www.youtube.com/s/player/bcd1f224/www-widgetapi.vflset/www-widgetapi.js0%Avira URL Cloudsafe
https://www.oracle.com/corporate/contact/help.html0%Avira URL Cloudsafe
https://www.oracle.com/kr/global-menu-v2/0%Avira URL Cloudsafe
https://consent.trustarc.com/log0%Avira URL Cloudsafe
https://www.oracle.com/it/global-menu-v2/0%Avira URL Cloudsafe
https://www.oracle.com/jp/global-menu-v2/0%Avira URL Cloudsafe
https://oracle.sc.omtrdc.net/b/ss/oracleglobal/1/JS-2.25.0/s72568071273039?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A29%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&v125=highestPercentViewed%3D35%20%7C%20initialPercentViewed%3D35%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=10%Avira URL Cloudsafe
https://www.oracle.com/webapps/redirect/signon?nexturl=0%Avira URL Cloudsafe
https://docs.oracle.com/en-us/iaas/Content/GSG/Concepts/signinoptions.htm0%Avira URL Cloudsafe
https://www.oracle.com/in/global-menu-v2/0%Avira URL Cloudsafe
https://search.oracle.com/results?q=u30searchterm&size=10&page=1&tab=all0%Avira URL Cloudsafe
https://www.oracle.com/it/corporate/contact/0%Avira URL Cloudsafe
https://oracle.sc.omtrdc.net/b/ss/oracleglobal/1/JS-2.25.0/s71222088656533?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A19%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&g=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Aocom%3A3.98&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fai-advantage%2F&v125=highestPercentViewed%3D60%20%7C%20initialPercentViewed%3D60%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D1&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=10%Avira URL Cloudsafe
https://www.youtube.com/user/OracleLearning0%Avira URL Cloudsafe
https://www.oracle.com/nz/corporate/contact/0%Avira URL Cloudsafe
https://www.oracle.com/asset/web/fonts/redwoodicons.woff20%Avira URL Cloudsafe
https://www.youtube.com/s/player/bcd1f224/www-player.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalseunknown
dart.l.doubleclick.net
142.250.185.198
truefalseunknown
s-part-0023.t-0009.t-msedge.net
13.107.246.51
truefalseunknown
oracle.112.2o7.net
63.140.62.17
truefalseunknown
i.ytimg.com
142.250.74.214
truefalseunknown
ad.doubleclick.net
172.217.16.198
truefalseunknown
dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com
34.208.1.29
truefalseunknown
p03b.hs.eloqua.com
130.35.100.56
truefalseunknown
adservice.google.com
172.217.18.2
truefalseunknown
s-part-0045.t-0009.t-msedge.net
13.107.246.73
truefalseunknown
ax-0001.ax-msedge.net
150.171.28.10
truefalseunknown
s-part-0029.t-0009.t-msedge.net
13.107.246.57
truefalseunknown
consent.trustarc.com
13.225.78.35
truefalseunknown
oracle.sc.omtrdc.net
63.140.62.17
truefalseunknown
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
youtube-ui.l.google.com
172.217.18.14
truefalseunknown
scontent.xx.fbcdn.net
157.240.0.6
truefalseunknown
googleads.g.doubleclick.net
142.250.185.194
truefalseunknown
www.google.com
172.217.16.132
truefalseunknown
td.doubleclick.net
142.250.185.194
truefalseunknown
tms.oracle.com.greylabeldelivery.com
18.239.50.103
truefalseunknown
dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
54.78.109.69
truefalseunknown
dzfq4ouujrxm8.cloudfront.net
13.33.187.116
truefalseunknown
s-part-0032.t-0009.t-msedge.net
13.107.246.60
truefalseunknown
www.oracle.com
unknown
unknownfalseunknown
s.go-mpulse.net
unknown
unknownfalseunknown
02179911.akstat.io
unknown
unknownfalseunknown
img03.en25.com
unknown
unknownfalseunknown
0217991e.akstat.io
unknown
unknownfalseunknown
trial-eum-clientnsv4-s.akamaihd.net
unknown
unknownfalseunknown
8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.net
unknown
unknownfalse
    unknown
    www.youtube.com
    unknown
    unknownfalseunknown
    dc.oracleinfinity.io
    unknown
    unknownfalseunknown
    dpm.demdex.net
    unknown
    unknownfalseunknown
    3573281.fls.doubleclick.net
    unknown
    unknownfalseunknown
    www.facebook.com
    unknown
    unknownfalseunknown
    go.oracle.com
    unknown
    unknownfalseunknown
    trial-eum-clienttons-s.akamaihd.net
    unknown
    unknownfalseunknown
    www.linkedin.com
    unknown
    unknownfalse
      unknown
      tms.oracle.com
      unknown
      unknownfalseunknown
      px.ads.linkedin.com
      unknown
      unknownfalseunknown
      connect.facebook.net
      unknown
      unknownfalse
        unknown
        baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.net
        unknown
        unknownfalse
          unknown
          d.oracleinfinity.io
          unknown
          unknownfalse
            unknown
            snap.licdn.com
            unknown
            unknownfalse
              unknown
              tags.tiqcdn.com
              unknown
              unknownfalse
                unknown
                c.go-mpulse.net
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://tms.oracle.com/main/prod/utag.5.js?utv=ut4.48.202304180805false
                  • Avira URL Cloud: safe
                  unknown
                  https://oracle.sc.omtrdc.net/b/ss/oracleglobal/1/JS-2.25.0/s73542568918183?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A5%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fai-advantage%2F&g=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fai-advantage%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Acloudworld%3A1.10&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v118=en-US&v124=ocom%3Aen-us%3A%2F&v125=highestPercentViewed%3D36%20%7C%20initialPercentViewed%3D36%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1false
                  • Avira URL Cloud: safe
                  unknown
                  https://consent.trustarc.com/log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=682f&referer=https://www.oracle.com&language=enfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://oracle.sc.omtrdc.net/b/ss/oracleglobal/1/JS-2.25.0/s7962870250960?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A39%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=1880&AQE=1false
                  • Avira URL Cloud: safe
                  unknown
                  https://i.ytimg.com/vi/vEY5s_cqBL4/hqdefault.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://tms.oracle.com/vendor-profile/prod/utag.sync.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://tms.oracle.com/vendor-profile/prod/utag.23.js?utv=ut4.48.202305260528false
                  • Avira URL Cloud: safe
                  unknown
                  https://oracle.sc.omtrdc.net/id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=93263704532955710A490D44%40AdobeOrg&mid=83358138078992965113843683156549569096&ts=1724835809509false
                  • Avira URL Cloud: safe
                  unknown
                  https://oracle.sc.omtrdc.net/b/ss/oracleglobal/1/JS-2.25.0/s73158533605340?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A3%3A37%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F&cc=USD&c8=ocom%3Aen-us%3A%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=967&AQE=1false
                  • Avira URL Cloud: safe
                  unknown
                  https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.comfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.facebook.com/tr/false
                  • Avira URL Cloud: safe
                  unknown
                  https://consent.trustarc.com/log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=0255&referer=https://www.oracle.com&language=enfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.youtube.com/s/player/bcd1f224/www-widgetapi.vflset/www-widgetapi.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.oracle.com/corporate/contact/false
                    unknown
                    https://oracle.sc.omtrdc.net/b/ss/oracleglobal/1/JS-2.25.0/s72568071273039?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A29%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&v125=highestPercentViewed%3D35%20%7C%20initialPercentViewed%3D35%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1false
                    • Avira URL Cloud: safe
                    unknown
                    https://oracle.sc.omtrdc.net/b/ss/oracleglobal/1/JS-2.25.0/s71222088656533?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A19%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&g=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Aocom%3A3.98&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fai-advantage%2F&v125=highestPercentViewed%3D60%20%7C%20initialPercentViewed%3D60%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D1&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1false
                    • Avira URL Cloud: safe
                    unknown
                    https://www.youtube.com/s/player/bcd1f224/www-player.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://www.oracle.com/br/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/asset/web/js/oracle-chatbot.jschromecache_370.9.dr, chromecache_308.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/tr/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/retail/demand-planning/chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://docs.oracle.com/en/cloud/get-started/subscriptions-cloud/secure-platform-cloud-services.htmlchromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://s2.go-mpulse.net/boomerang/chromecache_420.9.dr, chromecache_378.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_590.9.dr, chromecache_451.9.dr, chromecache_474.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://supportrenewals.oracle.com/apex/f?p=supportrenewal:home:0chromecache_452.9.dr, chromecache_378.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/ro/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/sa-ar/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/es/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://search.oracle.com/resultschromecache_465.9.dr, chromecache_323.9.dr, chromecache_484.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/partners/chromecache_371.9.dr, chromecache_354.9.dr, chromecache_382.9.dr, chromecache_421.9.dr, chromecache_366.9.dr, chromecache_550.9.dr, chromecache_519.9.dr, chromecache_439.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/asset/web/favicons/favicon-192.pngchromecache_465.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/hk/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://shop.oracle.com/chromecache_452.9.dr, chromecache_567.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/asset/web/fonts/oraclesansvf.woff2chromecache_465.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://partner-finder.oracle.com/catalog/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.youtube.comchromecache_411.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://investor.oracle.com/home/default.aspxchromecache_593.9.dr, chromecache_452.9.dr, chromecache_378.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_590.9.dr, chromecache_479.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/global-menu-v2/chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/support/support-options.htmlchromecache_544.9.dr, chromecache_310.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/ng/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.youtube.com/oracle/chromecache_452.9.dr, chromecache_567.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/de/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/id/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/mx/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://twitter.com/oraclechromecache_593.9.dr, chromecache_452.9.dr, chromecache_465.9.dr, chromecache_567.9.dr, chromecache_479.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://community.oracle.com/community/groundbreakerschromecache_452.9.dr, chromecache_567.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/ch-fr/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/sk/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/hk/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://c.go-mpulse.netchromecache_465.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/kw-ar/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/retail/demand-planning/#rc30p2chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/uk/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/tr/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/nl/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/retail/cross-talk/?source=:ow:o:h:mt:::RC_CORP240207P00007:CrossTalkPromo&intchromecache_354.9.dr, chromecache_550.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/asset/web/i/rw-natural07.pngchromecache_468.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/asset/web/favicons/favicon-128.pngchromecache_465.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/asset/web/favicons/favicon-32.pngchromecache_465.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/industries/chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://community.oracle.com/community/supportchromecache_452.9.dr, chromecache_567.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://community.oracle.com/community/usergroupschromecache_452.9.dr, chromecache_567.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/cz/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/qa-ar/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/a/evt/img/og-ai-advantage-facebook-1200x630.pngchromecache_474.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/eg/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/pe/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/cn/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/ph/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://developer.oracle.com/developer-live/?source=:ow:o:h:nav::DevLiveSeries_OcomHomepageEventsDrochromecache_452.9.dr, chromecache_378.9.dr, chromecache_567.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://supportrenewals.oracle.comchromecache_452.9.dr, chromecache_567.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/asset/web/i/rc132strip-texture.jpgchromecache_467.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/eg-ar/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://schema.orgchromecache_451.9.drfalse
                    • URL Reputation: safe
                    unknown
                    https://insidejava.libsyn.com/chromecache_452.9.dr, chromecache_567.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://docs.oracle.com/learn/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://connect.facebook.net/chromecache_438.9.dr, chromecache_573.9.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.oracle.com/search/events?lang=en&locid=WM176642chromecache_567.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/pt/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://adservice.google.com/ddm/fls/z/dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;catchromecache_423.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://oracle.112.2o7.netchromecache_465.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/asset/web/analytics/infinity_common.jschromecache_327.9.dr, chromecache_353.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://adservice.google.com/ddm/fls/z/dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;catchromecache_317.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://docs.oracle.com/en/solutions/index.html?type=reference-architectures&page=0&is=true&sort=0chromecache_452.9.dr, chromecache_567.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://login-stage.oracle.com/sso/logout?p_done_url=chromecache_371.9.dr, chromecache_382.9.dr, chromecache_421.9.dr, chromecache_366.9.dr, chromecache_519.9.dr, chromecache_439.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/za/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/asset/web/analytics/infinity_click_tracking_ocom.jschromecache_327.9.dr, chromecache_353.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/pl/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/kr/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/corporate/contact/help.htmlchromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://consent.trustarc.com/logchromecache_534.9.dr, chromecache_428.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/it/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/jp/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/webapps/redirect/signon?nexturl=chromecache_452.9.dr, chromecache_465.9.dr, chromecache_323.9.dr, chromecache_567.9.dr, chromecache_484.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://docs.oracle.com/en-us/iaas/Content/GSG/Concepts/signinoptions.htmchromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.youtube.com/user/OracleLearningchromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://search.oracle.com/results?q=u30searchterm&size=10&page=1&tab=allchromecache_465.9.dr, chromecache_323.9.dr, chromecache_484.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/in/global-menu-v2/chromecache_378.9.dr, chromecache_590.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/it/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/asset/web/fonts/redwoodicons.woff2chromecache_465.9.dr, chromecache_451.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.oracle.com/nz/corporate/contact/chromecache_465.9.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.185.100
                    unknownUnited States
                    15169GOOGLEUSfalse
                    18.239.50.37
                    unknownUnited States
                    16509AMAZON-02USfalse
                    63.140.36.145
                    unknownUnited States
                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                    142.250.184.228
                    unknownUnited States
                    15169GOOGLEUSfalse
                    13.225.78.53
                    unknownUnited States
                    16509AMAZON-02USfalse
                    142.250.74.214
                    i.ytimg.comUnited States
                    15169GOOGLEUSfalse
                    157.240.0.35
                    star-mini.c10r.facebook.comUnited States
                    32934FACEBOOKUSfalse
                    130.35.100.56
                    p03b.hs.eloqua.comUnited States
                    31898ORACLE-BMC-31898USfalse
                    142.250.185.198
                    dart.l.doubleclick.netUnited States
                    15169GOOGLEUSfalse
                    63.140.62.17
                    oracle.112.2o7.netUnited States
                    15224OMNITUREUSfalse
                    172.217.18.2
                    adservice.google.comUnited States
                    15169GOOGLEUSfalse
                    216.58.206.46
                    unknownUnited States
                    15169GOOGLEUSfalse
                    13.225.78.57
                    unknownUnited States
                    16509AMAZON-02USfalse
                    142.250.181.246
                    unknownUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.185.194
                    googleads.g.doubleclick.netUnited States
                    15169GOOGLEUSfalse
                    172.217.16.194
                    unknownUnited States
                    15169GOOGLEUSfalse
                    142.250.186.102
                    unknownUnited States
                    15169GOOGLEUSfalse
                    172.217.16.198
                    ad.doubleclick.netUnited States
                    15169GOOGLEUSfalse
                    172.217.18.14
                    youtube-ui.l.google.comUnited States
                    15169GOOGLEUSfalse
                    54.78.109.69
                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                    16509AMAZON-02USfalse
                    157.240.0.6
                    scontent.xx.fbcdn.netUnited States
                    32934FACEBOOKUSfalse
                    13.33.187.116
                    dzfq4ouujrxm8.cloudfront.netUnited States
                    16509AMAZON-02USfalse
                    150.171.28.10
                    ax-0001.ax-msedge.netUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    157.240.252.35
                    unknownUnited States
                    32934FACEBOOKUSfalse
                    13.224.103.9
                    unknownUnited States
                    16509AMAZON-02USfalse
                    34.208.1.29
                    dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comUnited States
                    16509AMAZON-02USfalse
                    13.107.246.57
                    s-part-0029.t-0009.t-msedge.netUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    18.65.39.76
                    unknownUnited States
                    3MIT-GATEWAYSUSfalse
                    13.225.78.35
                    consent.trustarc.comUnited States
                    16509AMAZON-02USfalse
                    18.239.50.103
                    tms.oracle.com.greylabeldelivery.comUnited States
                    16509AMAZON-02USfalse
                    18.164.52.88
                    unknownUnited States
                    3MIT-GATEWAYSUSfalse
                    13.33.187.32
                    unknownUnited States
                    16509AMAZON-02USfalse
                    18.245.86.9
                    unknownUnited States
                    16509AMAZON-02USfalse
                    172.217.16.132
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    142.250.186.66
                    unknownUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.4
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1500378
                    Start date and time:2024-08-28 11:01:06 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 6m 54s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsofficecookbook.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:14
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • GSI enabled (VBA)
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:UploadCustomersTemplate(2).xlsm
                    Detection:MAL
                    Classification:mal60.winXLSM@38/495@154/37
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .xlsm
                    • Found Word or Excel or PowerPoint or XPS Viewer
                    • Attach to Office via COM
                    • Browse link: http://www.oracle.com/
                    • Scroll down
                    • Close Viewer
                    • Browse: https://www.oracle.com/ai-advantage/
                    • Browse: https://www.oracle.com/countries-list.html#countries
                    • Browse: https://www.oracle.com/retail/helzberg-diamonds/
                    • Browse: https://www.oracle.com/customers/outrigger-hospitality-group/
                    • Browse: https://www.oracle.com/corporate/contact/
                    • Browse: https://www.oracle.com/customers/koerber/
                    • Browse: https://www.oracle.com/#maincontent
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.28.47, 184.28.90.27, 52.113.194.132, 199.232.214.172, 192.229.221.95, 20.189.173.24, 216.58.206.35, 172.217.16.206, 173.194.76.84, 2.23.198.161, 34.104.35.123, 184.27.96.174, 2.23.209.177, 2.23.209.139, 2.23.196.132, 147.154.150.92, 142.250.181.234, 142.250.186.138, 142.250.185.234, 142.250.185.106, 142.250.185.170, 216.58.206.42, 142.250.185.74, 142.250.185.138, 142.250.186.106, 172.217.18.106, 142.250.186.170, 172.217.23.106, 142.250.185.202, 142.250.184.234, 216.58.212.138, 142.250.184.202, 95.101.54.99, 95.101.54.145, 2.16.241.7, 2.16.241.9, 2.16.164.88, 2.16.164.104, 2.16.241.13, 142.250.185.227, 23.51.122.7, 23.57.24.214, 142.250.186.163, 88.221.110.136, 88.221.110.227, 142.250.185.232, 13.107.42.14, 2.19.126.135, 2.19.126.143, 142.250.186.104, 142.250.185.168, 142.250.186.74, 172.217.18.10, 142.250.186.42, 216.58.212.170, 216.58.206.74, 172.217.16.202, 142.250.74.202, 172.217.16.138, 142.250.186.78
                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a1024.dscg.akamai.net, fs-wildcard.microsoft.com.edgekey.net, l-0005.l-msedge.net, a248.b.akamai.net, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, officeclient.microsoft.com, wu-b-net.trafficmanager.net, e5763.x.akamaiedge.net, ip46.go-mpulse.net.edgekey.net, ecs.office.com, fs.microsoft.com, e2581.dscx.akamaiedge.net, content-autofill.googleapis.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, od.linkedin.edgesuite.net, wildcard46.akstat.io.edgekey.net, uks-azsc-000.roaming.officeapps.live.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, wildcard46.go-mpulse.net.edgekey.net, ecs.office.trafficmanager.net, clients.l.google.com, dc.oracleinfinity.io.akadns.net, a1916.dscg2.akamai.net, europe.configsvc1.live.com.akadns.net, otelrules.afd.azureedge.net, wildcard.en25.com.edgekey.net, eur.roaming1.live.com.akadns.net, fs-wildcard.mi
                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size exceeded maximum capacity and may have missing behavior information.
                    • Report size getting too big, too many NtCreateKey calls found.
                    • Report size getting too big, too many NtOpenFile calls found.
                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    TimeTypeDescription
                    05:02:57API Interceptor2976713x Sleep call for process: splwow64.exe modified
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    13.225.78.53https://f522my.fi79.fdske.com/ec/gAAAAABmpB7T0a5uPS5ojzr4t_T3OUm-FdnelJXDBC1VoV6m2V3L_fPLJYD_I4iovDAQynFwUxenvGcRNh2X00urBe5-4u-rT9GnyUh1X4xs-bp1jFgbdnQWjG990ZIV-3jiRSF6xm2yQVII0IUZNMTwe6xA7L7bXWw_begThms8P6liFgUdG6VQSYwrbqAxhU2UEyqaypup8CoqX1XTXX22SapdlozSl3U2FuKV8U9lz4_YoWYvXaj9erwugsbbIzwuyoMgDRxdh9iJQFak65dYgkq2tGXY1LV-S0k2sDgZf7wEDr63jmpMQO3SzqMfQA3mGK6zccUXpwE0i3r8hj5z4np9jw5lE8Wcp6N7QIvI_qpBMTJqfmuaZZdQ5LOQYKgqx2tl9eUzVwZBUsvbcRUHD4gPhSo47eQGLiImSy0uueaOd9GD5v-xXSggcJV4oiu3m7MRPADdbsVfsrtFilW1dPy_5ezRxo0JN8be1WWGWOeTVzt3fK4=Get hashmaliciousUnknownBrowse
                    • consent.trustarc.com/bannermsg?action=views&domain=myemma.com&behavior=implied&country=us&language=en&rand=0.8981646489376549&session=265b9ab7-cb70-4078-8748-834f31313c7a&userType=NEW
                    63.140.36.145https://onoff.vn/blog/wp-content/builds/app/smserror2.phpGet hashmaliciousUnknownBrowse
                      https://url2.mailanyone.net/scanner?d=4%7Cmail%2F90%2F1715596200%2F1s6T2F-0006Jp-4D%7Cin2m%7C57e1b682%7C17902772%7C12174482%7C6641ED0F70EB93309D580AF5B4F3AA64&m=1s6T2F-0006Jp-4D&o=%2Fpht1%3A%2Fwtslc-xartc.o2cre2m%2F0.o_54-11300-h--0m9.t50otl%3Fr_suum-acelrop%3Deibcyvehi.emm.cmut_o%26eueds%3Dnwimutlemr%26ttegm_c%3Dainaptsop-wen&s=IqM1Zc5GwuLm8yWijEEnkbPBHbwGet hashmaliciousHTMLPhisherBrowse
                        https://dlr.xng.mybluehost.me/Tsho/net/login.phpGet hashmaliciousUnknownBrowse
                          https://acrobat.adobe.com/link/track?uri=urn:aaid:scds:US:04784a8c-04eb-414b-a2de-587415b9b30fGet hashmaliciousUnknownBrowse
                            https://vpasscard.network/jp.phpGet hashmaliciousUnknownBrowse
                              https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:446a8aa0-0ddf-4503-b329-6e498319961bGet hashmaliciousHTMLPhisherBrowse
                                Factura CHAMPI#U00d1ONES SORIANO.emlGet hashmaliciousUnknownBrowse
                                  https://flow.page/afalcondocsGet hashmaliciousUnknownBrowse
                                    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:5cf29cc6-c8c7-4d51-86cc-ac3ccd2559a8?viewer%21megaVerb=group-discoverymrwiIdcOhFrFaB.pdfGet hashmaliciousUnknownBrowse
                                      https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImppbGwub2tlZWZmZUBhdGxhbnRpY2FyZS5vcmciLCJyZXF1ZXN0SWQiOiJhN2FlZTBmNS0xZDFkLTQxOTgtN2MwYi1jMGFhYzUwNmNhNTIiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjozNzE0ZjAzZC04Mzc4LTQ5OWMtOTg4Zi0yYjExMDc3ZmNkOGEiLCJsYWJlbCI6IjEyIiwibG9jYWxlIjoiZW5fVVMifQ.cHka_UyRufdl2FWExn4qK06yf5bY5SzHk_Dl30luv6TNezuMfluGHXeuU150Kj9T8ZluD7HZilv5699deMPC-gGet hashmaliciousUnknownBrowse
                                        18.239.50.37https://c30wcrg676c.typeform.com/to/mw3jJ5WvGet hashmaliciousUnknownBrowse
                                          63.140.62.17http://cimb-taw.pages.dev/apply.html%23bannermobileGet hashmaliciousUnknownBrowse
                                            http://www.empoweryourretirement.comGet hashmaliciousUnknownBrowse
                                              https://support.microsoft.com/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44Get hashmaliciousHTMLPhisherBrowse
                                                https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                  http://chengduyiwokeji-haiwai.datasink.datasjourney.comGet hashmaliciousUnknownBrowse
                                                    http://start.xyzGet hashmaliciousUnknownBrowse
                                                      http://ca11he1lpn0wrnre112.pages.dev/fonts/media/media/js/scripts.jsGet hashmaliciousTechSupportScamBrowse
                                                        http://solarrebater.org/Get hashmaliciousUnknownBrowse
                                                          https://sites.google.com/view/austraugovexploreprofile/Get hashmaliciousHTMLPhisherBrowse
                                                            https://www.dropbox.com/l/scl/AAC7hFTuscUDDY6M1jF4WYmjaGusJYsDNvYGet hashmaliciousUnknownBrowse
                                                              13.225.78.57http://chengduyiwokeji-haiwai.datasink.datasjourney.comGet hashmaliciousUnknownBrowse
                                                                http://solarrebater.org/Get hashmaliciousUnknownBrowse
                                                                  http://webmail-santafe-conicets-gov-ar.netlify.app/Get hashmaliciousUnknownBrowse
                                                                    http://Discovery-center.cloud.sapGet hashmaliciousUnknownBrowse
                                                                      https://launcher-public-service-prod06.ol.epicgames.com/launcher/api/installer/download/EpicGamesLauncherInstaller.msi?productName=twinmotionGet hashmaliciousUnknownBrowse
                                                                        https://www.racingpost.comGet hashmaliciousUnknownBrowse
                                                                          VoiceMail from(615) ___-5926.htmGet hashmaliciousUnknownBrowse
                                                                            http://p5.84-54-50-10.cprapid.com/Get hashmaliciousUnknownBrowse
                                                                              https://www.smore.com/ebk4gGet hashmaliciousUnknownBrowse
                                                                                https://moneyway.outgrow.us/moneyway-4Get hashmaliciousUnknownBrowse
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comhttp://www.empoweryourretirement.comGet hashmaliciousUnknownBrowse
                                                                                  • 35.163.94.47
                                                                                  https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 35.82.120.128
                                                                                  https://app.powerbi.com/view?r=eyJrIjoiNTg0ZDNjZDQtZmI1Ni00ZTU0LTg0OWYtZTM1NTg3ZGU1Mjg0IiwidCI6ImIwMzVhZGFmLWE4M2EtNDUyYS05MGI0LTQyYjU4NGI0NGU0MiJ9Get hashmaliciousUnknownBrowse
                                                                                  • 44.238.45.119
                                                                                  https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:9c7c4348-dae0-4421-9d5d-e19308444bf9Get hashmaliciousUnknownBrowse
                                                                                  • 35.83.124.239
                                                                                  https://url2.mailanyone.net/scanner?d=4%7Cmail%2F90%2F1715596200%2F1s6T2F-0006Jp-4D%7Cin2m%7C57e1b682%7C17902772%7C12174482%7C6641ED0F70EB93309D580AF5B4F3AA64&m=1s6T2F-0006Jp-4D&o=%2Fpht1%3A%2Fwtslc-xartc.o2cre2m%2F0.o_54-11300-h--0m9.t50otl%3Fr_suum-acelrop%3Deibcyvehi.emm.cmut_o%26eueds%3Dnwimutlemr%26ttegm_c%3Dainaptsop-wen&s=IqM1Zc5GwuLm8yWijEEnkbPBHbwGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 35.83.201.163
                                                                                  https://shorturl.at/gjty7Get hashmaliciousUnknownBrowse
                                                                                  • 54.244.73.56
                                                                                  https://acrobat.adobe.com/id/urn:aaid:sc:EU:e08da483-a02f-43b1-b498-0956072f8760Get hashmaliciousUnknownBrowse
                                                                                  • 52.12.150.29
                                                                                  svchost.exeGet hashmaliciousUnknownBrowse
                                                                                  • 34.208.253.157
                                                                                  https://dlr.xng.mybluehost.me/Tsho/net/login.phpGet hashmaliciousUnknownBrowse
                                                                                  • 44.239.25.251
                                                                                  https://codepen.io/jillianr-accountant-com/full/ZENYVKwGet hashmaliciousUnknownBrowse
                                                                                  • 52.10.180.14
                                                                                  s-part-0023.t-0009.t-msedge.nethttps://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 13.107.246.51
                                                                                  17246518258434d926749df1a5b2ac19402a34471311ad8b84570ef434caa2be683e76b5f6307.dat-decoded.exeGet hashmaliciousXWormBrowse
                                                                                  • 13.107.246.51
                                                                                  s-part-0045.t-0009.t-msedge.netfile.exeGet hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.73
                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                  • 13.107.246.73
                                                                                  https://support.microsoft.com/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 13.107.246.73
                                                                                  crewssubaru doc.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 13.107.246.73
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.73
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.73
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.73
                                                                                  http://icloud-find.help/QZnhk/Get hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.73
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.73
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.73
                                                                                  ax-0001.ax-msedge.nethttps://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 150.171.27.10
                                                                                  https://www.wpspublish.com/customer/account/createPassword/?id=28732&token=k5FPAv4ZQlJ0DbFv9HIliRQV9FN7ztvsGet hashmaliciousUnknownBrowse
                                                                                  • 150.171.27.10
                                                                                  http://wpspublish.comGet hashmaliciousUnknownBrowse
                                                                                  • 150.171.27.10
                                                                                  https://appeal-right.netlify.app/Get hashmaliciousUnknownBrowse
                                                                                  • 150.171.27.10
                                                                                  https://mellifluous-squirrel-aca5c4.netlify.app/Get hashmaliciousUnknownBrowse
                                                                                  • 150.171.27.10
                                                                                  https://puffham.wixsite.com/my-site-1Get hashmaliciousUnknownBrowse
                                                                                  • 150.171.28.10
                                                                                  http://philauberson.wixsite.com/my-swisscom-2Get hashmaliciousUnknownBrowse
                                                                                  • 150.171.28.10
                                                                                  http://kafen33591.wixsite.com/my-site-1Get hashmaliciousUnknownBrowse
                                                                                  • 150.171.27.10
                                                                                  https://bx1f04.na1.hubspotlinks.com/Ctc/2D+113/bX1F04/VWNJB36hmH_dW5B6f4M3tvNPkW6wcfC_5kfpqkN8pR4CT3qn9gW8wLKSR6lZ3lWW4RH0pD8cfc9fW1F_Bh_64Dbx_W8NP5442K_JLsW7VR2DZ6lXzbTW28cFfX9gXt3BW7kls0H2y2hq_W3ngTnJ28DTx_W6DvQHq8CwpszW2lLgbg3Q_MrpW2nSqGh8-5CjqW8mVvJw37-m1FW7tfJZm8wSKY9W920ndF61Cm7DW9fdnsh4qV1mzW6pLzrc94r10SW7SD62m3Qvv5jW87mYgh1YRjnYVKpmxr6B_xWTW3fp6Zx8jLGfWW7jL-y0457X8VN1TltTwsBPcYW7WJ-FL8qLjSdW7qm5WN8GZBkfW95bMcn6zJPqCVf27963J_4FxV1TfBP8XznlQW4GzPL-176L_NW72HRpV192F4df1YJ3TM04Get hashmaliciousUnknownBrowse
                                                                                  • 150.171.28.10
                                                                                  https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 150.171.28.10
                                                                                  oracle.112.2o7.nethttps://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00a2-2401/Bct/g-00e9/l-00e4:4e5156/ct2_0/1/lu?sid=TV2%3A77KSjIGlP&c=E,1,oEV6T_FZXfcwsLJPdLRKsm5UxG5l1_dNlD0IFImFpjO05VML-T178ZPmvZqk5ormfZ0PuJEmGpb9jj51uxHqZ7XbQK5xoBbVXlPrmcKyudGsVoZJQcz-cg,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                  • 63.140.38.217
                                                                                  presentation.jarGet hashmaliciousUrsnifBrowse
                                                                                  • 35.181.18.61
                                                                                  presentation.jarGet hashmaliciousUrsnifBrowse
                                                                                  • 35.181.18.61
                                                                                  presentation.jarGet hashmaliciousUnknownBrowse
                                                                                  • 15.237.136.106
                                                                                  presentation.jarGet hashmaliciousUnknownBrowse
                                                                                  • 15.237.136.106
                                                                                  presentation.jarGet hashmaliciousUrsnifBrowse
                                                                                  • 15.237.76.117
                                                                                  presentation.jarGet hashmaliciousUrsnifBrowse
                                                                                  • 35.181.18.61
                                                                                  presentation.jarGet hashmaliciousUrsnifBrowse
                                                                                  • 15.237.76.117
                                                                                  presentation.jarGet hashmaliciousUrsnifBrowse
                                                                                  • 15.237.76.117
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CHINANET-BACKBONENo31Jin-rongStreetCNhttps://iv1tm.ykrbkt.ru/iV1TM/#hans.wurst@us.comGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 123.183.232.34
                                                                                  https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 63.140.37.206
                                                                                  https://onoff.vn/blog/wp-content/builds/app/smserror2.phpGet hashmaliciousUnknownBrowse
                                                                                  • 63.140.36.51
                                                                                  http://onoff.vn/blog/wp-content/builds/app/smserror.phpGet hashmaliciousUnknownBrowse
                                                                                  • 63.140.36.51
                                                                                  https://squad.cl:443/MTU0czVIMDg3ODR6OG4=Get hashmaliciousUnknownBrowse
                                                                                  • 124.239.14.250
                                                                                  Remittance 728 Norriselectric0032xslx.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 124.239.14.250
                                                                                  svchost.exeGet hashmaliciousRedosdruBrowse
                                                                                  • 27.25.134.180
                                                                                  https://rogue-orange-foe.glitch.me/public/USANFCU.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 63.140.39.65
                                                                                  sora.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                  • 106.85.35.255
                                                                                  sora.mips.elfGet hashmaliciousUnknownBrowse
                                                                                  • 14.19.48.249
                                                                                  AMAZON-02UShttps://dropbox-files-online.tiiny.site/?token=69090208-80b8-4346-ad00-dfe054582d02=&ci=example@domain.comGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 143.204.215.31
                                                                                  https://iv1tm.ykrbkt.ru/iV1TM/#hans.wurst@us.comGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 18.244.18.122
                                                                                  https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 52.211.24.199
                                                                                  DN.exeGet hashmaliciousFormBookBrowse
                                                                                  • 18.139.62.226
                                                                                  criptonize.armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                  • 54.171.230.55
                                                                                  https://www.wpspublish.com/customer/account/createPassword/?id=28732&token=k5FPAv4ZQlJ0DbFv9HIliRQV9FN7ztvsGet hashmaliciousUnknownBrowse
                                                                                  • 54.77.135.164
                                                                                  http://wpspublish.comGet hashmaliciousUnknownBrowse
                                                                                  • 18.245.175.102
                                                                                  http://pub-10050726d25949d8bd6cb438a8b6b09c.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                                  • 13.33.187.74
                                                                                  https://vie.dei.mybluehost.me//pass/index/Get hashmaliciousUnknownBrowse
                                                                                  • 18.216.86.236
                                                                                  http://get-verified-free-badge.vercel.app/Get hashmaliciousUnknownBrowse
                                                                                  • 76.76.21.98
                                                                                  ORACLE-BMC-31898USScan000406860.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                  • 158.101.44.242
                                                                                  Bukti-Transfer.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                  • 193.122.130.0
                                                                                  doc1.exeGet hashmaliciousClipboard Hijacker, Snake KeyloggerBrowse
                                                                                  • 158.101.44.242
                                                                                  Statement of Account.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                  • 193.122.6.168
                                                                                  FedEx Shipping Confirmation.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                  • 193.122.6.168
                                                                                  Remesas Aceptadas.PDF.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                  • 193.122.130.0
                                                                                  factura n#U00famero 55242.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                  • 193.122.130.0
                                                                                  2024-08-23 Fra. 24-1632 000815 (FACT de B12813622).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                  • 193.122.6.168
                                                                                  FACTURA PENDIENTE DE COBRO P24PM0531563.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                  • 193.122.6.168
                                                                                  Order Al Fari Asia Project - ORMANALGERIE Quote #2374832-doc.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                  • 193.122.6.168
                                                                                  OMNITUREUShttps://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 63.140.62.27
                                                                                  https://onoff.vn/blog/wp-content/builds/app/smserror2.phpGet hashmaliciousUnknownBrowse
                                                                                  • 63.140.56.177
                                                                                  http://onoff.vn/blog/wp-content/builds/app/smserror.phpGet hashmaliciousUnknownBrowse
                                                                                  • 63.140.56.187
                                                                                  https://mellifluous-squirrel-aca5c4.netlify.app/Get hashmaliciousUnknownBrowse
                                                                                  • 63.140.62.27
                                                                                  http://cimb-taw.pages.dev/apply.html%23bannermobileGet hashmaliciousUnknownBrowse
                                                                                  • 66.235.152.156
                                                                                  https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 63.140.62.222
                                                                                  http://www.empoweryourretirement.comGet hashmaliciousUnknownBrowse
                                                                                  • 63.140.62.27
                                                                                  https://support.microsoft.com/windows/protect-yourself-from-phishing-0c7ea947-ba98-3bd9-7184-430e1f860a44Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 63.140.62.17
                                                                                  https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 66.235.152.156
                                                                                  https://nellies-dandy-site-a08bbf.webflow.io/Get hashmaliciousUnknownBrowse
                                                                                  • 192.28.144.124
                                                                                  AMAZON-02UShttps://dropbox-files-online.tiiny.site/?token=69090208-80b8-4346-ad00-dfe054582d02=&ci=example@domain.comGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 143.204.215.31
                                                                                  https://iv1tm.ykrbkt.ru/iV1TM/#hans.wurst@us.comGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 18.244.18.122
                                                                                  https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 52.211.24.199
                                                                                  DN.exeGet hashmaliciousFormBookBrowse
                                                                                  • 18.139.62.226
                                                                                  criptonize.armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                  • 54.171.230.55
                                                                                  https://www.wpspublish.com/customer/account/createPassword/?id=28732&token=k5FPAv4ZQlJ0DbFv9HIliRQV9FN7ztvsGet hashmaliciousUnknownBrowse
                                                                                  • 54.77.135.164
                                                                                  http://wpspublish.comGet hashmaliciousUnknownBrowse
                                                                                  • 18.245.175.102
                                                                                  http://pub-10050726d25949d8bd6cb438a8b6b09c.r2.dev/home.htmlGet hashmaliciousUnknownBrowse
                                                                                  • 13.33.187.74
                                                                                  https://vie.dei.mybluehost.me//pass/index/Get hashmaliciousUnknownBrowse
                                                                                  • 18.216.86.236
                                                                                  http://get-verified-free-badge.vercel.app/Get hashmaliciousUnknownBrowse
                                                                                  • 76.76.21.98
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  28a2c9bd18a11de089ef85a160da29e4https://en.aiacademy.twGet hashmaliciousUnknownBrowse
                                                                                  • 40.126.32.68
                                                                                  • 40.68.123.157
                                                                                  • 20.12.23.50
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 40.126.32.68
                                                                                  • 40.68.123.157
                                                                                  • 20.12.23.50
                                                                                  https://dropbox-files-online.tiiny.site/?token=69090208-80b8-4346-ad00-dfe054582d02=&ci=example@domain.comGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 40.126.32.68
                                                                                  • 40.68.123.157
                                                                                  • 20.12.23.50
                                                                                  https://emea.dcv.ms/haHCQHi4RDGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 40.126.32.68
                                                                                  • 40.68.123.157
                                                                                  • 20.12.23.50
                                                                                  https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 40.126.32.68
                                                                                  • 40.68.123.157
                                                                                  • 20.12.23.50
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 40.126.32.68
                                                                                  • 40.68.123.157
                                                                                  • 20.12.23.50
                                                                                  http://tekrollindustrial.com.br/wp-includes/kr.html#kh.jang@hyundaimovex.comGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 40.126.32.68
                                                                                  • 40.68.123.157
                                                                                  • 20.12.23.50
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 40.126.32.68
                                                                                  • 40.68.123.157
                                                                                  • 20.12.23.50
                                                                                  https://my-apps-885d2a67.azurewebsites.netGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 40.126.32.68
                                                                                  • 40.68.123.157
                                                                                  • 20.12.23.50
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 40.126.32.68
                                                                                  • 40.68.123.157
                                                                                  • 20.12.23.50
                                                                                  a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.57
                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.57
                                                                                  bViL3vNljZ.exeGet hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.57
                                                                                  bViL3vNljZ.exeGet hashmaliciousUnknownBrowse
                                                                                  • 13.107.246.57
                                                                                  run.exeGet hashmaliciousCrypto MinerBrowse
                                                                                  • 13.107.246.57
                                                                                  Apponde2.exeGet hashmaliciousAveMaria, UACMe, XRedBrowse
                                                                                  • 13.107.246.57
                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                  • 13.107.246.57
                                                                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                  • 13.107.246.57
                                                                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                  • 13.107.246.57
                                                                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                  • 13.107.246.57
                                                                                  No context
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):118
                                                                                  Entropy (8bit):3.5700810731231707
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                  MD5:573220372DA4ED487441611079B623CD
                                                                                  SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                  SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                  SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                  Malicious:false
                                                                                  Reputation:moderate, very likely benign file
                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):338
                                                                                  Entropy (8bit):3.4561211698933296
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:kKJoU82B3JFN+SkQlPlEGYRMY9z+s3Ql2DUevat:nROkPlE99SCQl2DUevat
                                                                                  MD5:EBB0FB112DEBEEC657B8E7F5480F0600
                                                                                  SHA1:3B687EDA35B05EC429857424A5E44C254769C5AE
                                                                                  SHA-256:3AA3A4730B1DEA245E6991DE6F775F0E5882A741AF3432FE56F173125CCC8279
                                                                                  SHA-512:304B912FFDB66192CB97850805D260B39478897F6BC2BB9CFACD0DDC59B9CB5B459E750654C4A68C3C586BA96F7282FB9457E2DF5A2D4085978165C9B3C412D7
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:p...... ........$'-.(...(................................................?..@... .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                  Category:dropped
                                                                                  Size (bytes):2808
                                                                                  Entropy (8bit):2.656632239860243
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:YJlT0DTjKbDlGqIrTUU2RZQn2DoU3ohy6tGtfftkE/fZZ4S4wkD8qa:sbUlrTgvQQK5E/fr4V8qa
                                                                                  MD5:DD0DF4B28253D3CDE85BE1C76493B9C1
                                                                                  SHA1:F027738E3FA36715358335D5E378CBB52653C7C0
                                                                                  SHA-256:9AA02DF3466366C7AA23F8E65170EC5F7FF1D1F5FC99512B373F3A5638265AEE
                                                                                  SHA-512:D56F9018EE33254C7F12091F6099E2EB70F14856EDDC9F3671221E7EBF814A107EEB3757993FD8395B5DF9506DCC6001B51176B536294D5442349404F44F8D0E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:....l...............<...........|...N... EMF........0...........................S....................*..U"..F...d...V...GDIC..........Z....>...............2.............................=.................iii.......-.........!...=.............!.......<.....................-.........!...<.............!.............................-.........!...;.............!.......;.....................-.........!...:.............!...............-.........!...9...........-.........!...7.......................=......................................................@..Calibri.....0.2.....(U..\$.v@.......-.............2...2...............'.Hide Extensible Attributes........................................................'...................................=...............=...............................=...!.......'...............iii.....%...........L...d...............<...............=...!..............?...........?................................L...d.......<.......<.......<...........!..............?....
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                  Category:dropped
                                                                                  Size (bytes):2808
                                                                                  Entropy (8bit):2.7301976877240923
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:IzXzkexuuwiie6KLvGiq9wUIWhrfTWQyKBl0ZWqbT:I74e15VLtFUIWhrbWQyKBlUT
                                                                                  MD5:481A25BDF2E1BE96B3710123751070A4
                                                                                  SHA1:71E22D6C92EBD6CD8B54C4FACCF79465D057A639
                                                                                  SHA-256:A5E55CB6EA9A52D592F887699D3A334C12F4259D5BAB4345E53C8B4C84EF4550
                                                                                  SHA-512:90D3766A9690964E191088F537E29A4E7C69F6E07ECCAE37D17737BBB2AA097BF43B31A3880A4CDBAAB6847F48A5DC4378B1FAF710165AC635F54D3A05317625
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:....l...........(...[................... EMF........0.......................8...5...........................F...d...V...GDIC.........Z......>...............2.............................\.)...............iii.......-.........!...\.....'.......!.....'.Z.....................-.........!...Z.............!.....%.......................-.........!...X.....&.......!.....$.Y.....................-.........!...W.............!.....#.........-.........!...V.#.........-.........!...T.!.....................\.)....................................................@..Calibri..4kv'8.r.......Y..v@.......-.............2...2. ......... .".<.Hide Extensible Attributes........................................................'...............................)...\...........)...\...........................)...\...!.......'...............iii.....%...........L...d...'.......(...[...'...........\...!..............?...........?................................L...d.......Z...&...[.......Z...'.......!..............?....
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:PNG image data, 1 x 1, 4-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):177
                                                                                  Entropy (8bit):3.997649010213168
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPlE+hSAjfjxIlc/lkRQhl/OuiWn2V1qXuGN9+9G8p:6v/lhPfdTkqhAuiY2V1Di9+9G8p
                                                                                  MD5:38CC452AEFA9D61F0DB1CB2DB606E652
                                                                                  SHA1:F32A7999E74CCF9F7CF81D189442AAC34F1344F2
                                                                                  SHA-256:B85C464DF2F4B708BF6BC77FC73626B3E0ED4CAF19137B165414ACC29A95971A
                                                                                  SHA-512:F1E999FE44A30A970DE551C0F2E0197CC3BB5A9005A789D16291D7855573404ADF72A97DFDA71D17D0FF109285EA59C4E6E02707D3ED51864B012EA264C7E76E
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR..............;....0PLTE........................................................tRNS.@..f....bKGD....H....cmPPJCmp0712....Om......IDAT..c`.......cl.....IEND.B`.
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                  Category:dropped
                                                                                  Size (bytes):2808
                                                                                  Entropy (8bit):2.74787839814224
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:IXNzkexuuwiH7KLvGiq9wUIWhrfhzP27eDYFRq6T:I94e1B2LtFUIWhrJP2gYT
                                                                                  MD5:EBA23A480CAC7423AFF69ED8EB518A05
                                                                                  SHA1:D24761B99DABF74984D78899D7CF0B717102026B
                                                                                  SHA-256:56A336089D76388D4C70772850474357F8B4C5B49F8C485D134289752DCD7AB8
                                                                                  SHA-512:FA4D9EA4F535DBA65AE13F4A3830B8E6E1CB259456DD890D39A6B5AA53BDBE0D52C59121D506C539158C6A90DA603DF2A852A6B6AFEC5807854664A621954E0D
                                                                                  Malicious:false
                                                                                  Preview:....l...........(...[................... EMF........0.......................8...5...........................F...d...V...GDIC........7.......>...............2.............................\.)...............iii.......-.........!...\.....'.......!.....'.Z.....................-.........!...Z.............!.....%.......................-.........!...X.....&.......!.....$.Y.....................-.........!...W.............!.....#.........-.........!...V.#.........-.........!...T.!.....................\.)....................................................@..Calibri..4kv'8.r.......Y..v@.......-.............2...2. ......... .".<.Show Extensible Attributes........................................................'...............................)...\...........)...\...........................)...\...!.......'...............iii.....%...........L...d...'.......(...[...'...........\...!..............?...........?................................L...d.......Z...&...[.......Z...'.......!..............?....
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:PNG image data, 146 x 21, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):4962
                                                                                  Entropy (8bit):7.958948661208106
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:tG1UhZRnXZyjmp9t7838M/DbXwbX8uBHnh/h7bZFPKGusK/QaKEMbwOpsdeMzYGx:pBJNp9usKgX8EHbzm/Qa3DO6dTYGVD
                                                                                  MD5:A81931503434581BD768A8872B7FC841
                                                                                  SHA1:CB37D68F17B7A5DB678AAEC64FB1363995DFC876
                                                                                  SHA-256:E58C5BD652F41472E9991035B9BAB6F74742D08C0D17FC21B1D9CC2DCADDF4A5
                                                                                  SHA-512:0CE89DF39EFFAB184595B3525A398F5D3284D98866A1F923116F940E13A6A7D367FECDC6F1A59FA48368A1CAD164658B3690D22DF65A528155FE5FE839B0565A
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR....................sRGB.........pHYs..........+......tEXtSoftware.Microsoft Office..5q....IDAThC.Z{p.U......I.B.1.I .N...3..>.X.DWE......Kj.t..v+...fk.... ..F.FF]_.>g.....#.*......_.}..v....D...cn..i.{.=.....Z........8].Xc.X.......H....h.....hK).TJF(..r..m+.[W;O|....`A.".jMgPB..x.L'.i.!L.....M..&.>5u....te.THf..R.....P^~`.t.CNN.."...mR(...>"FV...}..A".c.P,...,IR..J...=..X.=^^..(?#...g.X.......B..3.YR..Q..P..HP.N.......G.e.".@q..z.o..,i3...H.55.x...#..)2..)..5.N..L.* <....2.1..R..Qp..../Z.*+>=.%#...E.{).0....FA.g...<.m.\..../.nzd....J.v.yu..:.r2r....V..1....k.......w..*.|K.Ps4.S!.l..i.4....0E]L.m.K.c..X..K.+,Mx..c.B...R$..:...N2.R..2Mh>.e..Zc....Q...I<....%.*.4.@k9=f...#+...}...FK.JL...9........~...J..l.Xq.R.....p.C..*..w.l........Zf.O.G......Q....Vywo.fo.s.s.9$$.wr......e.*I|.g...!.9.'..-X..^8...R.-B.f1.....I''.D8$...S%...+n.Z....>.!n..$..3D ...8...snt)....'..%....K...Nl....._z.S.\0.v.kIZv..{C.iis...d.[.unNK$..S.(&..&....q.H..P
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                  Category:dropped
                                                                                  Size (bytes):2808
                                                                                  Entropy (8bit):2.7301976877240923
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:IzXzkexuuwiie6KLvGiq9wUIWhrfTWQyKBl0ZWqbT:I74e15VLtFUIWhrbWQyKBlUT
                                                                                  MD5:481A25BDF2E1BE96B3710123751070A4
                                                                                  SHA1:71E22D6C92EBD6CD8B54C4FACCF79465D057A639
                                                                                  SHA-256:A5E55CB6EA9A52D592F887699D3A334C12F4259D5BAB4345E53C8B4C84EF4550
                                                                                  SHA-512:90D3766A9690964E191088F537E29A4E7C69F6E07ECCAE37D17737BBB2AA097BF43B31A3880A4CDBAAB6847F48A5DC4378B1FAF710165AC635F54D3A05317625
                                                                                  Malicious:false
                                                                                  Preview:....l...........(...[................... EMF........0.......................8...5...........................F...d...V...GDIC.........Z......>...............2.............................\.)...............iii.......-.........!...\.....'.......!.....'.Z.....................-.........!...Z.............!.....%.......................-.........!...X.....&.......!.....$.Y.....................-.........!...W.............!.....#.........-.........!...V.#.........-.........!...T.!.....................\.)....................................................@..Calibri..4kv'8.r.......Y..v@.......-.............2...2. ......... .".<.Hide Extensible Attributes........................................................'...............................)...\...........)...\...........................)...\...!.......'...............iii.....%...........L...d...'.......(...[...'...........\...!..............?...........?................................L...d.......Z...&...[.......Z...'.......!..............?....
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                  Category:dropped
                                                                                  Size (bytes):2808
                                                                                  Entropy (8bit):2.74787839814224
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:IXNzkexuuwiH7KLvGiq9wUIWhrfhzP27eDYFRq6T:I94e1B2LtFUIWhrJP2gYT
                                                                                  MD5:EBA23A480CAC7423AFF69ED8EB518A05
                                                                                  SHA1:D24761B99DABF74984D78899D7CF0B717102026B
                                                                                  SHA-256:56A336089D76388D4C70772850474357F8B4C5B49F8C485D134289752DCD7AB8
                                                                                  SHA-512:FA4D9EA4F535DBA65AE13F4A3830B8E6E1CB259456DD890D39A6B5AA53BDBE0D52C59121D506C539158C6A90DA603DF2A852A6B6AFEC5807854664A621954E0D
                                                                                  Malicious:false
                                                                                  Preview:....l...........(...[................... EMF........0.......................8...5...........................F...d...V...GDIC........7.......>...............2.............................\.)...............iii.......-.........!...\.....'.......!.....'.Z.....................-.........!...Z.............!.....%.......................-.........!...X.....&.......!.....$.Y.....................-.........!...W.............!.....#.........-.........!...V.#.........-.........!...T.!.....................\.)....................................................@..Calibri..4kv'8.r.......Y..v@.......-.............2...2. ......... .".<.Show Extensible Attributes........................................................'...............................)...\...........)...\...........................)...\...!.......'...............iii.....%...........L...d...'.......(...[...'...........\...!..............?...........?................................L...d.......Z...&...[.......Z...'.......!..............?....
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                  Category:dropped
                                                                                  Size (bytes):2728
                                                                                  Entropy (8bit):2.6878803000546516
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:Y3ELpuig0Gjs05feYP9iLED+LQ01BsXI+HUh9c/7fBb5KwoJRA/tupS4mSStSqy:4g3CfeYP9i4UBie787fG1jAmSi
                                                                                  MD5:8DB888DB1607EE99E056CD08F9C8A2E5
                                                                                  SHA1:7C03449401F9C15F35E71B70201AB86D6028C347
                                                                                  SHA-256:E436EB2EBFDAD9676D579F66FA7830B97DBF97DAB8DE22E266391887E81AD055
                                                                                  SHA-512:9D24D95DDC7487273F6792179BC9173D7BFFB563E0A2A7DDD1811947570A3330640C7F7D89A1D3FF775FC85A367821131305C14539F0528FC21CF2130E5EFFB0
                                                                                  Malicious:false
                                                                                  Preview:....l...............[................... EMF........0.......................8...5...........................F...H...<...GDIC..........!.....$...............%.............................\.................iii.......-.........!...\.............!.......Z.....................-.........!...Z.............!.............................-.........!...X.............!.......Y.....................-.........!...W.............!...............-.........!...V...........-.........!...T.......................\......................................................@..Calibri..4kv'8.r.......Y..v@.......-.............%...2. .5....... ...<.Generate CSV File.......................................'.................................\...............\...............................\...!.......'...............iii.....%...........L...d...............[...............\...!..............?...........?................................L...d.......Z.......[.......Z...........!..............?...........?....................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                  Category:dropped
                                                                                  Size (bytes):2728
                                                                                  Entropy (8bit):2.620730940850856
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:YMcltg0YJjh3GqfLgT0o3XLppfoSNYXtKyOtGtUftzfZMDwhOmwCnsW:+lts7W8LgT0EJNYXtPKfWDwEmjsW
                                                                                  MD5:D94A38090BA37C1A28F4B1C4E7E702C3
                                                                                  SHA1:C81C62DDDED9F13E5BBA5CEDAFB6ECF7944E9A0D
                                                                                  SHA-256:8C74D886F1179306508264630BC5EF8DBF5C2B1AA55BB561FDCC077994C8BE4F
                                                                                  SHA-512:080C114C0889823941375A671A2C7B1C0D05D7C456B01C352E481CD373E54E87B5C59779D42194AAAE1DF88C9A7E4DF9270D77E495AC2BF669DC5573075EA54C
                                                                                  Malicious:false
                                                                                  Preview:....l...............<...............N... EMF........0...........................S....................*..U"..F...H...<...GDIC........m~=.....$...............%.............................=.................iii.......-.........!...=.............!.......<.....................-.........!...<.............!.............................-.........!...;.............!.......;.....................-.........!...:.............!...............-.........!...9...........-.........!...7.......................=......................................................@..Calibri.....P.2.....(U..\$.v@.......-.............%...2..."...........'.Generate CSV File.......................................'.................................=...............=...............................=...!.......'...............iii.....%...........L...d...............<...............=...!..............?...........?................................L...d.......<.......<.......<...........!..............?...........?....................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                  Category:dropped
                                                                                  Size (bytes):2728
                                                                                  Entropy (8bit):2.6878803000546516
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:Y3ELpuig0Gjs05feYP9iLED+LQ01BsXI+HUh9c/7fBb5KwoJRA/tupS4mSStSqy:4g3CfeYP9i4UBie787fG1jAmSi
                                                                                  MD5:8DB888DB1607EE99E056CD08F9C8A2E5
                                                                                  SHA1:7C03449401F9C15F35E71B70201AB86D6028C347
                                                                                  SHA-256:E436EB2EBFDAD9676D579F66FA7830B97DBF97DAB8DE22E266391887E81AD055
                                                                                  SHA-512:9D24D95DDC7487273F6792179BC9173D7BFFB563E0A2A7DDD1811947570A3330640C7F7D89A1D3FF775FC85A367821131305C14539F0528FC21CF2130E5EFFB0
                                                                                  Malicious:false
                                                                                  Preview:....l...............[................... EMF........0.......................8...5...........................F...H...<...GDIC..........!.....$...............%.............................\.................iii.......-.........!...\.............!.......Z.....................-.........!...Z.............!.............................-.........!...X.............!.......Y.....................-.........!...W.............!...............-.........!...V...........-.........!...T.......................\......................................................@..Calibri..4kv'8.r.......Y..v@.......-.............%...2. .5....... ...<.Generate CSV File.......................................'.................................\...............\...............................\...!.......'...............iii.....%...........L...d...............[...............\...!..............?...........?................................L...d.......Z.......[.......Z...........!..............?...........?....................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                  Category:dropped
                                                                                  Size (bytes):2808
                                                                                  Entropy (8bit):2.6823079110114656
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:YJlt0DTjKbDlGqIrTUU2PW2DoU3ohy6tGtfftkE/fZNnAU/D78rZ5tRqFCy:abUlrTgPpK5E/frnAU/MNRqFX
                                                                                  MD5:D70A4479C157E27989866F114FAB38E9
                                                                                  SHA1:B8BE1AE908AD06A8314C6EAD24204776241B75A2
                                                                                  SHA-256:1D3B0A06A51123AB1912614216DB72B920EEB0D6CCDC6FC5F43A418A78207088
                                                                                  SHA-512:692D05B52AD0B5A5559650BE1DD636905A2745DD4E42CEB573BDBD0B5632CBE641B3C778D96742DF664EB66012F54BB6198DEBDB1E9B57DB6A8D6EB0E65DC511
                                                                                  Malicious:false
                                                                                  Preview:....l...............<...........|...N... EMF........0...........................S....................*..U"..F...d...V...GDIC........*......>...............2.............................=.................iii.......-.........!...=.............!.......<.....................-.........!...<.............!.............................-.........!...;.............!.......;.....................-.........!...:.............!...............-.........!...9...........-.........!...7.......................=......................................................@..Calibri.......2.....(U..\$.v@.......-.............2...2...............'.Show Extensible Attributes........................................................'...................................=...............=...............................=...!.......'...............iii.....%...........L...d...............<...............=...!..............?...........?................................L...d.......<.......<.......<...........!..............?....
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):230700
                                                                                  Entropy (8bit):4.314214430796217
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:XEfLE6lWWZFVKKHaRRDqBcAQHdHTuETaK/E5A0j3kTkJIsDWpksZk/6tf2D8rsb8:Xkf8WZFVKKHSRDqBcA+FLM0Ar6t3s67
                                                                                  MD5:D37FBFB8B51DAC7C251FD59AF00CD99C
                                                                                  SHA1:B62D2A11763D04CD058E77BBA371400015C3A7C2
                                                                                  SHA-256:02865D88473E1723B1D24DEAE060A82F95F1F5D3EEAABEBF43A7FA302B253F51
                                                                                  SHA-512:2DC4399030211C854FE4EB40ED69FB25E4D4447076A92D6445132968ACAC95164447B0DF37FF1807D22D685A5BE85B214201F28D40A65F8B7D7D1070260EFDAB
                                                                                  Malicious:false
                                                                                  Preview:MSFT................Q................................%......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......B..........L_...............r..4...........LX...............F..............<G...............s...............u..lL..............T...............P...........................(.......................................................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                  Category:dropped
                                                                                  Size (bytes):49152
                                                                                  Entropy (8bit):4.204982224613542
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:3OlghsjWnsBFWH3afkpzdjQry631F/KnZhi23Q9NmAEt0mzV/7u4cr+ooB:Fhs+sBFWqfGFi3k3QrmHtjRuBS3B
                                                                                  MD5:80887975F62E98B8B32643A8863001D1
                                                                                  SHA1:A3A03CE9B23082D5B6C4E62B132508727DE2E242
                                                                                  SHA-256:1F02848BFC0A440C4F212AB531CD7C827931FF1818776A8633CBBA4DCCA83CA1
                                                                                  SHA-512:8AA62139E1EFC33EE0D977B7E2BB7228E6DEA5E8FABD693316BB1D43ED7C5370988C8D88B5ED4F2960A2D165EEE9AB4B9408F302B44557681F66543B63D631AE
                                                                                  Malicious:false
                                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Microsoft Excel 2007+
                                                                                  Category:dropped
                                                                                  Size (bytes):137518
                                                                                  Entropy (8bit):7.923105781374083
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:dfzdDdkYgtkwK8KtR9ndJZbUvfcv1NviUsPzALGGWht0Xs4/:dfzdDdkY4kxhz9UMv3PsPzALGGWht0X9
                                                                                  MD5:51F8AEBBBC1D1B9D5DA99441A918BFD3
                                                                                  SHA1:95D60E6DE985D153D43837831B3E52079BA4C6BB
                                                                                  SHA-256:074A5282FEBAE385A5DED28566019F235A95AF7011CE3136E42963537063ED49
                                                                                  SHA-512:82807C0F2DB89DBBA15A635F638010B8EA8CA7B3F16F210278361F8BABFABD125E44B3443FC9B3B7F506D1167993116860B6D529CEF0682FAD8333D9A44D4C83
                                                                                  Malicious:false
                                                                                  Preview:PK..........!.....:...........[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................WMo.0.....0t.l..V.E.....h...L.........8...{X.....#%...f+...V).H&$..u&.*%?...I.<S..........w......r)Y{o.)u|...D.P8..V2..vE.....:.L.(.....d>..%{.}t...{%..H.e._.J.3&..y.J.....z...2.$B'.X`.[.x.'..d...=:......<..2h..a...U.M.^oa!w.\.b..e.[..>`.......;.....#.@....*a.qUY.At...$N!...Y..B.Mr.$.t1l9.I9..d..;..9.......L........+.......=uL.D....x&:>.......c..Z^.o...ec8.........y.,d....jt..b....i...ax.+..^.(.'..]h1..KlR.
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:modified
                                                                                  Size (bytes):26
                                                                                  Entropy (8bit):3.95006375643621
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                  Malicious:false
                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:Microsoft Excel 2007+
                                                                                  Category:dropped
                                                                                  Size (bytes):137518
                                                                                  Entropy (8bit):7.923105781374083
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:dfzdDdkYgtkwK8KtR9ndJZbUvfcv1NviUsPzALGGWht0Xs4/:dfzdDdkY4kxhz9UMv3PsPzALGGWht0X9
                                                                                  MD5:51F8AEBBBC1D1B9D5DA99441A918BFD3
                                                                                  SHA1:95D60E6DE985D153D43837831B3E52079BA4C6BB
                                                                                  SHA-256:074A5282FEBAE385A5DED28566019F235A95AF7011CE3136E42963537063ED49
                                                                                  SHA-512:82807C0F2DB89DBBA15A635F638010B8EA8CA7B3F16F210278361F8BABFABD125E44B3443FC9B3B7F506D1167993116860B6D529CEF0682FAD8333D9A44D4C83
                                                                                  Malicious:true
                                                                                  Preview:PK..........!.....:...........[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................WMo.0.....0t.l..V.E.....h...L.........8...{X.....#%...f+...V).H&$..u&.*%?...I.<S..........w......r)Y{o.)u|...D.P8..V2..vE.....:.L.(.....d>..%{.}t...{%..H.e._.J.3&..y.J.....z...2.$B'.X`.[.x.'..d...=:......<..2h..a...U.M.^oa!w.\.b..e.[..>`.......;.....#.@....*a.qUY.At...$N!...Y..B.Mr.$.t1l9.I9..d..;..9.......L........+.......=uL.D....x&:>.......c..Z^.o...ec8.........y.,d....jt..b....i...ax.+..^.(.'..]h1..KlR.
                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):165
                                                                                  Entropy (8bit):1.4377382811115937
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:KVC+cAmltV:KVC+cR
                                                                                  MD5:9C7132B2A8CABF27097749F4D8447635
                                                                                  SHA1:71D7F78718A7AFC3EAB22ED395321F6CBE2F9899
                                                                                  SHA-256:7029AE5479F0CD98D892F570A22B2AE8302747DCFF3465B2DE64D974AE815A83
                                                                                  SHA-512:333AC8A4987CC7DF5981AE81238A77D123996DB2C4C97053E8BD2048A64FDCF33E1245DEE6839358161F6B5EEA6BFD8D2358BC4A9188D786295C22F79E2D635E
                                                                                  Malicious:true
                                                                                  Preview:.user ..j.o.n.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65395)
                                                                                  Category:downloaded
                                                                                  Size (bytes):275885
                                                                                  Entropy (8bit):5.388660986060307
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:jYHBFj+Mhn96ZxhveKlrt4W8XA6qwez873rEpDCv2oprP0RvG:j23HhMDhplrt4W8Ic73rsDWprP0c
                                                                                  MD5:ABE94B98371F0989DFC75EA7024DCE1B
                                                                                  SHA1:33D75EB4A4B9407B09475D4C4C25CB918BACBDEF
                                                                                  SHA-256:5634031923D1053557643CA70394A3FFBA753AF567EB3869B229DB65E9633317
                                                                                  SHA-512:156A0DDC59A5A11AB562F1F43FDBF37D0F1599702EA6998AF746EE93F1A1B78A88EBE14479F49CA61BDFF7356DBD57421FA594ADBB5536736387AC757470D382
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/web-sdk.js
                                                                                  Preview:/*!. * Copyright (c) 2023 Oracle and/or its affiliates.. * All rights reserved. Oracle Digital Assistant Client Web SDK, Release: 23.2.0. */.var e,factory;e=self,factory=function(){return function(){"use strict";var e={925:function(e,t,i){i.d(t,{a:function(){return A},b:function(){return S},c:function(){return s},d:function(){return o}});const s={DE_DE:"de-de",EN_AU:"en-au",EN_GB:"en-gb",EN_IN:"en-in",EN_US:"en-us",ES_ES:"es-es",FR_FR:"fr-fr",HI_IN:"hi-in",IT_IT:"it-it",PT_BR:"pt-br"},n=Object.keys(s).map((e=>s[e]));function o(e){return n.indexOf(e)>=0}const a=0,r=1,c=2,l=3;var h=i(810);const d=6,p=window.audioinput;function u(){return p}function g(e){return new Promise(((e,t)=>{const i=u();i.checkMicrophonePermission((s=>{s?e():i.getMicrophonePermission(((i,s)=>{i?e():t(s)}))}))})).then((()=>{const t=u();return t.start(e),t}))}function m(){return new Promise((e=>{const t=u();t.isCapturing()?(t.stop(e),t.disconnect()):e()}))}let f=window.AudioContext;const b=window.navigator;let v=b.me
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (34947)
                                                                                  Category:dropped
                                                                                  Size (bytes):34985
                                                                                  Entropy (8bit):5.308256634435306
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:TQFuJ2Y6N0F9FIgULOAIYx3dENecSwyEWl0voHgX5ilbIjOBsQRFAj2xmNmk+8RB:8FDgnjE+NZKwcp+/Ku
                                                                                  MD5:3D5D86FA66B14916A27C5C82E9D0DB49
                                                                                  SHA1:F480D8C1091DB0C531EA132A832A3F91DDAC33A6
                                                                                  SHA-256:D919779BE574543B5204B9F7B4D0BE497DC7F690628CC70E3B78C02E58460A62
                                                                                  SHA-512:60A90FA95A89E130BF4E3C9E8936499852718EC0CC914E0BD2AF44775084F841B6717158E0323090C85F391035AF8D181C23BBE97726A37973CBC088E46E4A5B
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[966],{1966:function(e,t,i){var a,o,l,r,n,d,c,s,u=i(7980),loadDynamicScript=function(e,t,i){var a=document.getElementById(t);a&&a.remove();var o=document.createElement("script");o.src=e,o.id=t,document.head.appendChild(o),o.onload=function(){i&&i()}};window.Element&&!Element.prototype.closest&&(Element.prototype.closest=function(e){var t,i=(this.document||this.ownerDocument).querySelectorAll(e),a=this;do for(t=i.length;--t>=0&&i.item(t)!==a;);while(t<0&&(a=a.parentElement));return a}),"function"!=typeof Array.prototype.forEach&&(Array.prototype.forEach=function(e){for(var t=0;t<this.length;t++)e.apply(this,[this[t],t,this])}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach);var p="VkKNQZg6x",v="B1nEzzGqe",b=document.location.href,y="BCpkADawqM1pW2-ioZdHgeOcY68cw0JSS05kIrwkV2y41a0Far9G-VzxhorxiMYmQNJqbjdZTfJNO8DfjreigQD2g0ikp_jGrofJCVAUNFU1xgsl6dBYsY6L_yI",f=!1,m=!1,h=document.query
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65395)
                                                                                  Category:dropped
                                                                                  Size (bytes):275885
                                                                                  Entropy (8bit):5.388660986060307
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:jYHBFj+Mhn96ZxhveKlrt4W8XA6qwez873rEpDCv2oprP0RvG:j23HhMDhplrt4W8Ic73rsDWprP0c
                                                                                  MD5:ABE94B98371F0989DFC75EA7024DCE1B
                                                                                  SHA1:33D75EB4A4B9407B09475D4C4C25CB918BACBDEF
                                                                                  SHA-256:5634031923D1053557643CA70394A3FFBA753AF567EB3869B229DB65E9633317
                                                                                  SHA-512:156A0DDC59A5A11AB562F1F43FDBF37D0F1599702EA6998AF746EE93F1A1B78A88EBE14479F49CA61BDFF7356DBD57421FA594ADBB5536736387AC757470D382
                                                                                  Malicious:false
                                                                                  Preview:/*!. * Copyright (c) 2023 Oracle and/or its affiliates.. * All rights reserved. Oracle Digital Assistant Client Web SDK, Release: 23.2.0. */.var e,factory;e=self,factory=function(){return function(){"use strict";var e={925:function(e,t,i){i.d(t,{a:function(){return A},b:function(){return S},c:function(){return s},d:function(){return o}});const s={DE_DE:"de-de",EN_AU:"en-au",EN_GB:"en-gb",EN_IN:"en-in",EN_US:"en-us",ES_ES:"es-es",FR_FR:"fr-fr",HI_IN:"hi-in",IT_IT:"it-it",PT_BR:"pt-br"},n=Object.keys(s).map((e=>s[e]));function o(e){return n.indexOf(e)>=0}const a=0,r=1,c=2,l=3;var h=i(810);const d=6,p=window.audioinput;function u(){return p}function g(e){return new Promise(((e,t)=>{const i=u();i.checkMicrophonePermission((s=>{s?e():i.getMicrophonePermission(((i,s)=>{i?e():t(s)}))}))})).then((()=>{const t=u();return t.start(e),t}))}function m(){return new Promise((e=>{const t=u();t.isCapturing()?(t.stop(e),t.disconnect()):e()}))}let f=window.AudioContext;const b=window.navigator;let v=b.me
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (995)
                                                                                  Category:dropped
                                                                                  Size (bytes):10079
                                                                                  Entropy (8bit):5.289858283770047
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:zbcnP4gIZpfktofVMTMoxMdPxMdgMBYMBkM5MKMUMtMJCMJ9M8hM801SgmJlc:zQP4BZ9YrG0Fg1SG
                                                                                  MD5:0566EA3FA098479D883FD446E997B338
                                                                                  SHA1:BF95C67AB92D08F3A3E31921773DB37FAA4D2294
                                                                                  SHA-256:54C999615CBCB2A36EA935871F413769B68B08AD5A9C20704D8C1FCC1465BA7F
                                                                                  SHA-512:45A3FF1CBFD9C20567A9E21BACCD3C191C976BBA395A64DA757FE089CED0B76940CC8C7A444E50F90CB66E2DBF87AE21118EA5E55BBB9FE8CA1A2117D5461521
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.88 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):96234
                                                                                  Entropy (8bit):7.995928474250779
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:ASp//5vjLV8EZclkz4R9u7oF2JzlXYb0QVpnMgzkAPAmdyfs/L3N:pdjiVG8RcsTb00pnJ9PAWyfkp
                                                                                  MD5:CAC3CA1F0055AC7EDAB2165614EB7F3F
                                                                                  SHA1:4A85B75C1B3BACE81523761E94C4B0F607E9BCAE
                                                                                  SHA-256:2C3F21FF24B49B811425A6D075769CAFD71AFEE60AF513C19E8434CA9792885F
                                                                                  SHA-512:CDCD9A5CF93BF5DE8F7B667E16F255373C7E2EC2CDCE4419A987A1DEB2DC795D0DA01CC4C278CF9208263B452F1BCB8109B1AB43D141EE8862C0BD4DF944E111
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/i/rw-pattern11w.png
                                                                                  Preview:.PNG........IHDR.............../.....PLTE.....................................................................................................................................................................................+.!...;tRNS.......#........A.....z.'.<2..IYQUMEua]i.e.m.r....+69a..&..v.IDATx.[..8.u...4 ..C'.^....ml..w....q..#..g.......9oa.....W.p..b......l.k..,..s3..?(.{.p.3jk.2.n..j...F.X...VvgF.M...~.o.;~..&..`...V........o.X...?.5.. ....gF3?....L.v=....;....!cOc.V.~c.O."F-...aLw..&M..$.yC.?.8.W.=l.3...,nxx...6.....=..........^..07..9....f..NG....U{.... W.}.._URK.^...N.n............c)..5O.<L.tn.V.$a....S...eY..S.>...../..|Rm.G.s.......O...!1b...........@,(..W,.5.......|.L.H.{...x....dw(.T...++.WYu.'...+...>.s....w.. 0..u.`JwO`)....d...!...]...1.....x..].........(..B..U....np9%...?.7..hU..G.....}..z.....ef.|.b..J>xC..5.82tN+U3.....j."B...0NCN...m$...w.Y.(L.dD/8V.q>..!=..f.]H...~..!.......`..o:p.j..1[r.B]....!.:.[ ..4..a..G.uGRP.r9R..l.&K"{....6.5
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 700 x 12, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):2578
                                                                                  Entropy (8bit):7.885429008739786
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:vif+CuvOIoykpa5fbcsn3h5vSUC4XDzT1ri0sy6tPlHAnmb:6drQkgRnR5aUC4DAFlgmb
                                                                                  MD5:03FA9EEE51A99BA1A0A4DED09B6BCF42
                                                                                  SHA1:2457F555AD74CC0F22B8487AF48536100B13E0EB
                                                                                  SHA-256:46DE4D10EEB89F4237BC362115D255723BFA9393431F80CE9762E8633C97C67D
                                                                                  SHA-512:93D33C1D0D641E2612D68F0D0A158DC8009BB5C19A0B6CE735D19F2A28DA4BB94E5B4604CD1D2679D4F90BA5B8C81E5D86B333CC04395F7E7A38F1F41928E9CD
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR..............1.-...rPLTE..................................................................................................................b=P.....tRNS.........................orNT..w.....sRGB........$IDATh..Y....<.}....*..5.......9v..........^y1.9g|p..e.~'s..+.D.~..q...B.%..zd....1..y.M..dB....xwl...k.s...o..'..-v.r.Y...p..t...%.$.1d...d;W.s.k68&U.....(....@.%..9&..x.T.y..`..G..{l.l.%...M........[.jx#..l...T..]T.&H.nqz.!.....4.....{zU^..od3..Y...?../.X(.Pk85.>qg.]..Rx...R...'A*.....:.A..J..~..f..T[qyZ....$._:......P.mRflXG....l.T.'q[.C....M....R...OB.......i(m..n.F.K..1.&w.Y...E.)Z....P.....y....>.M.!.&..y..Uz.......6....v..a.+.......MD\C.......8..A.6B.Fq.v..=.1..p..i.,...Q..J,.....I.n.....cw>...'...<..[.7.u.3..e>.1..D.!(y.1.ZBK....b...Ns.vdf.._.`....a...2...vU.6&Qf....v...9..I....S....i....S...%.....]......Q....V..*.c.q.....".m8.%.0./q.).1t.....KF.T.|...%..XD..@,.+...V..6.@)s.M..<.R.B.t.B...U..*....".53.&..x?.>......z..a..A?..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (45168)
                                                                                  Category:dropped
                                                                                  Size (bytes):45621
                                                                                  Entropy (8bit):5.124297526513181
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:HYQSlFCO6jKerI/CJxLG+0SYSYh+J4Kcw+Od3/utCah5EQumOFdNMSr9LE5YzX6g:82i+0SahuLLKg
                                                                                  MD5:8BFF62C10E718FD095EE5D487EF24327
                                                                                  SHA1:10F922DD4BFCA7922205F9160B9D05B76E7FB215
                                                                                  SHA-256:0CB2474D4E899FCE367325DA72600CC6747693344A86EE88594D4B03F7F9A621
                                                                                  SHA-512:8DAD3A253785D2D2040BF5889D57659D8776C8C5580E8D7CB659F06A9628210398681A8DF8E7082C3D85C4ED14E57B03967750491D45193AA1F89747E7130415
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# REDWOOD-EVENTS-STATIC.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*!. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io.*/.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}((function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;function Slick(t,s){var o=this,n;o.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<a href="#" tabindex="0" role="button" class="slick-prev" data-lbl="prev-slide" aria-label="Previous Slide">Previous</a>',nextArrow:'<a href="#" tabindex="0" role="button" class="slick-next" data-lbl="next-slide" aria-labe
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:dropped
                                                                                  Size (bytes):75370
                                                                                  Entropy (8bit):7.923087946983483
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:yN3lHrgXnjWbRXno0pcn0bpr09Bd6iUVK+uzH6QQtJ4xBirazu:Kr6yR33pcn0JS6/VK+9XJ0Eku
                                                                                  MD5:CD6B51C6796639246A60857C9E1901F6
                                                                                  SHA1:6CD570A8B143775302B6F724DA07A27B0198D037
                                                                                  SHA-256:148E8C310F7238194D16071DF75F045370243BE3CEB249209FD9BC7A3BAF6147
                                                                                  SHA-512:0482DCC3009557C286696A827B4FA91EE02D512127461879B6B633A46AD78D082797925F0CF7C03FC9C149CA2216F00F66D4C17EDF740633FCB78A864BB7A2D1
                                                                                  Malicious:false
                                                                                  Preview:RIFFb&..WEBPVP8X..............ALPH{......m.Ij;.Oz..c......Q..Gbm.A...d..l..&3.]6$.V7y.L...I............x...C.._..L....TUz.y...........IK..........n......o..........P*.M..q_P.^...x."b......q.m.._2'.s&03..@;.N.]ff8..N~.|>e..8..{t.Ken..0.c.,..}`.N....E...m[.mIRkc_.`f.Hff&...../..R%...dfffF.w.h..e...[L...@.m....h.SDL....ms[k..~..*.-...N.f.s.ffff.]....)....I.d1W}..\..x...........&.|.0C.L..$..@r&.q...IH..I.K.P..4...|8..0!..x....B...H....&.I...%..7W..!$3@.bV...&W..@.....U.$.....L..........A.....a .a..E....).\IK.$h...20.~..Y.00@X.&..f0$...&..5%...NXr.?..aF6.+.H..+M.M&.a..H)...#..0q.K...A....`4.qw...'..#2.nB .a.S2.H0N.. ..$.f....I....$.xY.$.....Y%.H.0f.....1w ...3.0..!.8...@.#1..K.G.H..;....&...i....d.a.y`y.q...,.CX...B.!.+.M.......+!....f.rJ..*......FBbi. ."..O..e...%HH..,M.1.+XrO0...J".6.h..;;If4..A(%.6$0$.........!...t5>(...........@HH.,w..HK...,0...U(L..W\....00.....0.&....N.N...k..).#.h....v.fFr..p%..\.$...0.,L0..&f.$....aq.n.`....@..&.\..e......Ur....+!.M....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2026)
                                                                                  Category:downloaded
                                                                                  Size (bytes):95605
                                                                                  Entropy (8bit):5.297306156571017
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:A53yD3SBrE6n61lMGBKEaA75CKHBKnCa1z3eol++F5WcQ5tmvvS5s6:NAE661iGBKDmBKCaxeoAU6
                                                                                  MD5:A9E1301237F7335CBB913C859E415C46
                                                                                  SHA1:B9503B4B9E88C617FAA39B032D212D90E79C4055
                                                                                  SHA-256:F2769341FBF31A14E512D5B4138E93597E2EAF57DC58A09748A0515F4D4FD267
                                                                                  SHA-512:E3B1348918E70A9EACD1530900E0F8746C71227F95F756987B9CBF24F5713BF0D6E55ABA05A7B41F2B9BA13810F42F02917C4281DDFDB467C22570CB8A1F4304
                                                                                  Malicious:false
                                                                                  URL:https://consent.trustarc.com/asset/notice.js/v/v1.7-38
                                                                                  Preview:function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),d=truste.eu.bindMap.popTime;return d&&d!=c&&a>=d}();k&&(g.feat.dropPopCookie=!0);truste.eu.ccpa.initialize();truste.eu.gpp.initialize();truste.eu.gpcDntAutoOptOut();truste.eu.gcm();var a=function(){var a=truste.eu.bindMap;.if(a.feat.consentResolution){var c=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(c&&(c=c.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(c[2])&&(/(,us|none)/i.test(c[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(c[2]))))return!0}return!1};truste.util.fireCustomEvent("truste-cookie",g.prefCookie);truste.eu.isGPCDNTEvent()?g.feat.dntShowUI&&"expressed"==g.behavior&&truste.util.executeOnCondition(function(){return g.prefCookie||g.feat.gpp.gppApplies&&null==truste
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):47048
                                                                                  Entropy (8bit):7.993072303229734
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:5goompYmCGvTjMfqHI94m5puUu0b4Xz84wsc0saAylvjPxl2JdDxJmb38BicstrZ:6olYmfTj2walT0j84wkTlvj5l2JddJiB
                                                                                  MD5:F3AF70275F671E57B6E642366E658B17
                                                                                  SHA1:413B8863323DCB653EF08817DFDADFE8E96E67BD
                                                                                  SHA-256:1EEC784C0C5E6C2DD6560BB7A862578D26A370DEBC039E39F92F6D9D3EB3CEB7
                                                                                  SHA-512:FA6AEA6500F259F88102E7A43A086104DA6FA9F7AB125D621995C666DD273F86CFE064B6656CCE03B5C214E5DC5F0387DC2218FF2DA9FD79A6A34B4297DB3215
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/a/ocom/img/rh04bg-09.png
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.................. z......"6.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl..........mdat.....*;.1.@2.@.p..P..e.`.^...K.!..l.=...,../.8.aZ{.+`.69a.ZP......7._C...t...0..ePx."....y...p.y-e.........o.>3/c65..y.1.....W{........+f!.6<.Ir>(...#........!.:3'......f....M..+.@.;.z.#.h1w[.h<.T.......a..d.~..<..}.. .-Z..<o...R.<...j..N.\...C....o.j>6...N.f..U..W....GP'..%...s~1........G1...H...-D..m....:..E.E..j:...y.).*..../h#..Q<.:....9..rB.j..:...h.{P..I..i#..%. ...H.ZvE$....V~...<..jtl..z.>...X..".j..i1\.SB....!S...d..9g..f-.RIk.8.;.....\..L..J...N...y.X`...DM..r.[.t...rR......ieC..{....$`....;..$\y.....{X..h.:U..f
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4968), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):4968
                                                                                  Entropy (8bit):5.3219722693473335
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:9seLTiUzMU+E9AqKbRrpdrPN9NSFsrnw55VMLUVhictNw2WCDQlxPekQ28NH:9seLTiUHj9A1bdpdTxSFL52Q3sCDAokA
                                                                                  MD5:5458F64EBF3FA11D46C04316B3CC0DDA
                                                                                  SHA1:CF9C556702116D0DEF0971AD3000F4D2F01BE254
                                                                                  SHA-256:E25A3ACCAE19C7ADB622E503F3AF45CB5CFAFE59785131C8099B73302E10E6AC
                                                                                  SHA-512:0F934EFA50CED1C7A99B289864B19E29A77C21F12BFEC9A17E1834494339BEBF6212053ADCA660476D026A9E672174D4D0AD8BBEA09FA2B4854481D1A4769E82
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/webpack-5e4aebed0045e22d.js
                                                                                  Preview:!function(){"use strict";var e,r,_,t,n,u,i,c,o,a={},f={};function __webpack_require__(e){var r=f[e];if(void 0!==r)return r.exports;var _=f[e]={exports:{}},t=!0;try{a[e].call(_.exports,_,_.exports,__webpack_require__),t=!1}finally{t&&delete f[e]}return _.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=function(r,_,t,n){if(_){n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[_,t,n];return}for(var i=1/0,u=0;u<e.length;u++){for(var _=e[u][0],t=e[u][1],n=e[u][2],c=!0,o=0;o<_.length;o++)i>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](_[o])})?_.splice(o--,1):(c=!1,n<i&&(i=n));if(c){e.splice(u--,1);var a=t()}}return a},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},_=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t||"ob
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5434), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):5434
                                                                                  Entropy (8bit):5.860114459618676
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU4FckhHdY3XVXMTZzY:1DY0hf1bT47OIqWb1lckh9W98VY
                                                                                  MD5:468D8AE48726B6644404CF89B0F64D64
                                                                                  SHA1:2735EC4F4EBA3529D0DCEE2242C378C2DDAE6A9A
                                                                                  SHA-256:4D0433291412B793D369BC1153AD3DD17D8D99C8F1ECEA58BE63D2ABEAE68DEA
                                                                                  SHA-512:5A3ED4F45B2E1E732533EA9B21934C065FCBB5E3BCFA92DAA556BED05C84440FF373B5A4DD8B4886DB3D7209659BF9548C1E0E6D2CCF307AAA10E6E48E549693
                                                                                  Malicious:false
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995449196/?random=1724835877073&cv=11&fst=1724835877073&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):42
                                                                                  Entropy (8bit):2.9881439641616536
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                  Malicious:false
                                                                                  URL:https://adservice.google.com/ddm/fls/z/dc_pre=CMugoreql4gDFfF0pAQdbKcWrw;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=*;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F
                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?wt.hm_scrolldepth=46&wt.hm_scrolldepthtype=start&wt.dl=125&wt.hm_timespan=12&dcsdat=1724835883242&dcssip=www.oracle.com&dcsuri=%2Fcorporate%2Fcontact%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=Oracle%20Contacts&wt.js=Yes&wt.bs=1280x907&wt.ssl=1&wt.es=www.oracle.com%2Fcorporate%2Fcontact%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.elq.vid=82AD6E73B2154D9CA67DFB9DB19B976E&wt.cg_l1=corporate&wt.cg_l2=contact
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4968), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):4968
                                                                                  Entropy (8bit):5.3219722693473335
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:9seLTiUzMU+E9AqKbRrpdrPN9NSFsrnw55VMLUVhictNw2WCDQlxPekQ28NH:9seLTiUHj9A1bdpdTxSFL52Q3sCDAokA
                                                                                  MD5:5458F64EBF3FA11D46C04316B3CC0DDA
                                                                                  SHA1:CF9C556702116D0DEF0971AD3000F4D2F01BE254
                                                                                  SHA-256:E25A3ACCAE19C7ADB622E503F3AF45CB5CFAFE59785131C8099B73302E10E6AC
                                                                                  SHA-512:0F934EFA50CED1C7A99B289864B19E29A77C21F12BFEC9A17E1834494339BEBF6212053ADCA660476D026A9E672174D4D0AD8BBEA09FA2B4854481D1A4769E82
                                                                                  Malicious:false
                                                                                  Preview:!function(){"use strict";var e,r,_,t,n,u,i,c,o,a={},f={};function __webpack_require__(e){var r=f[e];if(void 0!==r)return r.exports;var _=f[e]={exports:{}},t=!0;try{a[e].call(_.exports,_,_.exports,__webpack_require__),t=!1}finally{t&&delete f[e]}return _.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=function(r,_,t,n){if(_){n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[_,t,n];return}for(var i=1/0,u=0;u<e.length;u++){for(var _=e[u][0],t=e[u][1],n=e[u][2],c=!0,o=0;o<_.length;o++)i>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](_[o])})?_.splice(o--,1):(c=!1,n<i&&(i=n));if(c){e.splice(u--,1);var a=t()}}return a},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},_=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t||"ob
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (13942)
                                                                                  Category:dropped
                                                                                  Size (bytes):115210
                                                                                  Entropy (8bit):5.49605067708944
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:o9Awfp52x8Vzt4ttkZMx040g9C3CyMXVaFc9lvZuBwuEW66VHj3SF1VdcVizyvEo:oIxnY0CSXXkFsl8UcVdF
                                                                                  MD5:F3B389E7CECF7AAEF88B240E8EF85CF3
                                                                                  SHA1:8D639774CDA02BA67339906EF2FCEA97C88EDA41
                                                                                  SHA-256:8CA4E46137BD9355EE80AE0EEE007BD4FA8A91C969D7D8F04C867DF9B2907D2B
                                                                                  SHA-512:F3137C9992D31507F815DA7FD9708913AADC253CFF1F6F8C67F8E58B3AAF8CFC63EE8F41C21C8BFDC31109DF2729C676E713A29E71188502BC1994807AE97E03
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.loader ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{(function(){var c=' '+document.cookie;if(c.indexOf('_group=')<0){var r=parseInt((Math.random()*100)+1);var s={'GroupA':50,'GroupB':50};var g={},k=0,i;for(i in s){if(!s.hasOwnProperty(i)){continue;}k++;g[i]={};g[i].min=k;k=k+s[i]-1;g[i].max=k;}for(i in g){if(!g.hasOwnProperty(i)){continue;}if(r>=g[i].min&&r<=g[i].max){s=i;break;}}document.cookie="_group="+s+";path=/;domain="+location.hostname+";expires=Thu, 31 Dec 2099 00:00:00 GMT";}})();}catch(e){console.log(e);}.if(typeof utag=="undefined"&&!utag_condload){var utag={id:"oracle.vendor-profile",o:{},sender:{},send:{},rpt:{ts:{a:new Date()}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{"pending":0},run_ready_q:function(){for(var i=0;i<utag.loader.ready_q.length;i++){utag.DB("READY_Q:"+i);try{utag.load
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4487)
                                                                                  Category:dropped
                                                                                  Size (bytes):10407
                                                                                  Entropy (8bit):5.302814317683481
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:BbFnNojImVVMgl9otcO4rQjlkm4KEkJYiPdf7rQkfwJSnIL3dWfTuAKojVrbuQy4:BlNsImVVMgNjQjlk6EkJYiPdfvQk4Jd2
                                                                                  MD5:18EC47CD104A2C1CC75E7F140FE8C881
                                                                                  SHA1:D6A6D88D6EA749E1B6AC7A3F41A9D4965203A15E
                                                                                  SHA-256:178DD5E4E67ABB2F2A1841E3A1EBB6FF9074ABEC24BFED290006A19C9A06451C
                                                                                  SHA-512:CF704B2961FC90E166E71779A45ED56B71EA9A93B60E3E8C4489B9615D8A696AF0FB6F55337DE924D4C9EF215AFF7675CB587B6470E7BC264765EF0554B32332
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.23 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechan
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):29121
                                                                                  Entropy (8bit):5.325244301714042
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:9LP5AYVr2EmKpuE8qjvbovF2nHTabPdGX+clxlcPz2obZrUBT7oZP2aywS/oIwSq:9jCcrdmKpB8qjTovYnzmoXFlxCPzrbZN
                                                                                  MD5:65A71A55410AA1C630DCB88765C9F8BF
                                                                                  SHA1:380E6E868DB18B996D490620B0EDDACB43329814
                                                                                  SHA-256:B14C1CD78A99F943F491C3F4888A50978E92994FC76565E19471E15F59B07DD3
                                                                                  SHA-512:F8189EA4CB2E8A77C448B9E659B0EC2B51856DB18F23CDED7F0FD6DAB16FD87B0D218A94808049BB41779A8CFF9B3057CFC67EF40FC13FCD54F39CFE5082A072
                                                                                  Malicious:false
                                                                                  Preview:{"ptimer": 10000,"languages": [{"en": {"sales": {"heading": "Sales Chat","iconclass": "icnchat","iconbgcolor": "#942645","subheading": "Considering a purchase?","cta": "Chat with sales","callcta": "Call sales","url": "saleschat","callurl": "https://www.oracle.com/corporate/contact/","target": "window","ischat": true},"cloud": {"heading": "Cloud Support Chat","iconclass": "icnchat","iconbgcolor": "#942645","subheading": "Account/Subscription, Promotions issues","cta": "Start chat","target": "window","ischat": true},"support": {"heading": "Oracle Support Options","iconclass": "icnsupport","iconbgcolor": "#f29111","subheading": "Technical support, or other support requests?","cta": "View support options","url": "https://www.oracle.com/support/support-options.html","target": "window","ischat": false},"proactive": {"heading": "Sales Chat","subheading": "Considering a purchase?","cta": "Chat with sales","callcta": "Contact or call","url": "saleschat","callurl": "https://www.oracle.com/corpor
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?wt.hm_scrolldepth=60&wt.hm_scrolldepthtype=start&wt.dl=125&wt.hm_timespan=10&dcsdat=1724835851275&dcssip=www.oracle.com&dcsuri=%2Fai-advantage%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=How%20Oracle%20accelerates%20your%20AI%20advantage&wt.js=Yes&wt.bs=1280x907&wt.ssl=1&wt.es=www.oracle.com%2Fai-advantage%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&wt.cg_l1=ai-advantage
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?wt.hm_winx=640&wt.hm_winy=264&wt.hm_targetx=543&wt.hm_targety=101&wt.hm_scrolldx=0&wt.hm_scrolldy=0&wt.hm_x=97&wt.hm_y=163&wt.hm_width=477&wt.hm_height=109&wt.hm_scaled_x=5&wt.hm_scaled_y=27&wt.hm_target_id=%23rh08-s03%20%3E%20DIV%3Anth-child(1)%20%3E%20DIV%3Anth-child(2)%20%3E%20DIV%3Anth-child(1)%20%3E%20DIV%3Anth-child(1)%20%3E%20H2%3Anth-child(1)&wt.hm_targetw=477&wt.hm_targeth=109&wt.hm_resolution=50&wt.hm_selectortype=default&wt.dl=125&wt.hm_timespan=15308&dcsdat=1724835826903&dcssip=www.oracle.com&dcsuri=%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=Oracle%20%7C%20Cloud%20Applications%20and%20Cloud%20Platform&wt.js=Yes&wt.bs=1280x907&wt.ssl=1&wt.es=www.oracle.com%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?dcsdat=1724835862348&dcssip=www.oracle.com&dcsuri=%2Fretail%2Fhelzberg-diamonds%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=Helzberg%20Diamonds%20adds%20clarity%20with%20AI%20in%20retail%20and%20optimization&wt.js=Yes&wt.bs=1280x907&wt.dl=0&wt.ssl=1&wt.es=www.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.elq.vid=82AD6E73B2154D9CA67DFB9DB19B976E&ora.u_vid=01919839b4ee000272d1b11377600506f001706700918&ora.u_sn=1&ora.u_ss=0&ora.u_st=1724837660236&ora.u_ses_id=1724835804399%253Bexp-session&wt.cg_l1=retail&wt.cg_l2=helzberg-diamonds&wt.plgcm_tv=1.26&wt.gcm_uid=NotSent&wt.p_status=A&wt.p_cookie_att=0~implied~NoCookie&wt.url_es=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&wt.z_prev=None
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):128068
                                                                                  Entropy (8bit):7.997974527639276
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:PDVQFZwGUI+VniTGWTXSCd4G3817phYU04g:PDVeZ6ViTGWFyGs1W
                                                                                  MD5:F1399AD9024FD6AD2E5588A5D483FCAB
                                                                                  SHA1:31622ECB5E6E7610B395173D4BF4039D494BEB2C
                                                                                  SHA-256:F913459E0B49480D39D594F4E05AE1188012817775E7093E1C422B01BD105F4D
                                                                                  SHA-512:88DF52DF25D78ED49090DCCC9568922006691B8D788E4C40DCCDF4C2DA7BFB346331BF8E4C2B4B5DABC58990EF2CC3D9FB0028E90CEF4491DB7DB55450DADD17
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/i/rh08-bottom-bg.png
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................5Z...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl.........mdat.....j;...@2.......P...=#l.....72..J.`.k/bfn7.h....$...O,..5...{^P...1b..:q...!.u.........0.k......e.P..5*...V.E.7[t...u.efE.`6..n..=5.......'3"...{..@./....8.F..p..R.....Vs.D+...........K..C.Y.4...k.....[.x.........J......(c.?.N.(A.(>CYC...G.dN[..E*BF.b..R.!.WYG.@9L0.u...H.5.@...=...Dt.....F...{E..]).3..t.v.....s.....Zh.z^./....M:W.-'J....3{?R......kg..vk.EY../qWRX.K..w..>....!.......}.a|..3....H..,."...l..}...o.%...Gd...y.3...$H...LGA.H..7..}xM.J..xYp.x...G..H...S.v..6..W.SU8^.?.T....MB`5.|..t.Lu..U...}MX.g....D..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65202)
                                                                                  Category:dropped
                                                                                  Size (bytes):141047
                                                                                  Entropy (8bit):5.3354666088633245
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:mqhivZ276oC6KRKAGL/9P/Og8qsDrKDxepAOlojzZs8oAQbJ:mqhiB27UXGL/BOga6xepbEs8oAS
                                                                                  MD5:71351D23ECDBFB39CB548F7CB628ECF9
                                                                                  SHA1:12811C1FC35D5864974BC4B98A641C037B56B9FC
                                                                                  SHA-256:1CD1CCA3AEBCDD10C33D713A95479909354DDBC5D5AD9761466AC27EA528895D
                                                                                  SHA-512:7016A1D5DA3B69C5002CB7079CEC48D4A7AB41A3C9DC2EA29D1EA3F236B7DAD83F4380AFFC75C2772D157327F94F6A0F41723B85F5031FF6EB732AD052B279B7
                                                                                  Malicious:false
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(n,t,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var u,i,o,s,w,x,C=a(7294),_=a(3840);function p(n){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)t+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var N=new Set,z={};function fa(n,t){ha(n,t),ha(n+"Capture",t)}function ha(n,t){for(z[n]=t,n=0;n<t.length;n++)N.add(t[n])}var P=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),j=Object.prototype.hasOwnProperty,U=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):2
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:Rn:R
                                                                                  MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                  SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                  SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                  SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                  Malicious:false
                                                                                  URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=oracle/main/202408270631&cb=1724835804409
                                                                                  Preview://
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (1205)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3416
                                                                                  Entropy (8bit):5.683647349204382
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:RJVoHf9Fmh3AKAulQjYpi7C5VugQ3AKAulQpML/NowtUGo4:RJVoHf9FAAKAwQB7C5VIAKAwQKbNoLU
                                                                                  MD5:8E1460DE06646260E9E818060710911D
                                                                                  SHA1:4FAF3585118F4D57E79FA83C662D931E1332D0B6
                                                                                  SHA-256:3724FD88B33AEE50851DC93452E36AA09B2EE7158F7ED96F1BACBECEF50E52A5
                                                                                  SHA-512:1853F831CCD549904238D70E4839DB9474754FB3C66D73D927385DC97CFE206C6CE4C304C1731925AACECD1BA72C69B50C49C3F159F0F332A62D6208C34E34ED
                                                                                  Malicious:false
                                                                                  URL:https://3573281.fls.doubleclick.net/activityi;dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F?
                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>(function(w,d,t,r,u){var f,n,i;w[u]=w[u]||[],f=function(){var o={ti:"136027860"};o.q=w[u],w[u]=new UET(o),w[u].push("pageLoad")},n=d.createElement(t),n.src=r,n.async=1,n.onload=n.onreadystatechange=function(){var s=this.readyState;s&&s!=="loaded"&&s!=="complete"||(f(),n.onload=n.onreadystatechange=null)},i=d.getElementsByTagName(t)[0],i.parentNode.insertBefore(n,i)})(window,document,"script","//bat.bing.com/bat.js","uetq");</script> Global site tag (gtag.js) - Google Ads: 995449196 -->.<script async src="https://www.googletagmanager.com/gtag/js?id=AW-995449196"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'AW-995449196');.</script> Facebook Pixel Code -->.<script>. !function(f,b,e,v,n,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1048)
                                                                                  Category:downloaded
                                                                                  Size (bytes):5576
                                                                                  Entropy (8bit):5.302731971425727
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:G174XejuB/1oQJUG51AZIwNJkRToeiCQnkEcJ/eMyFl15Jx4liTvEgznz:G174OjuA3GbAZ7uo2/LyFl15sliYgznz
                                                                                  MD5:48566BC438786341E52F9D6AC72E3370
                                                                                  SHA1:3C434E8B4565B9C7FCF9AE73AEC577A9A0A8111C
                                                                                  SHA-256:877A27749BE2979928E9D6B62DEBCBF6E92D85AB0801725BA64A7662090EDCF7
                                                                                  SHA-512:C4549CF9CA1254BB5F57CC7837ABB153FA993AC60E25F42F1DA2E6E697A25A31A109CB50D4C521F275E5DF9CC261247ADC5C089AE174C8494FAD525657B100BA
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/vendor-profile/prod/utag.24.js?utv=ut4.48.202208180455
                                                                                  Preview://tealium universal tag - utag.24 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (34947)
                                                                                  Category:dropped
                                                                                  Size (bytes):34985
                                                                                  Entropy (8bit):5.308256634435306
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:TQFuJ2Y6N0F9FIgULOAIYx3dENecSwyEWl0voHgX5ilbIjOBsQRFAj2xmNmk+8RB:8FDgnjE+NZKwcp+/Ku
                                                                                  MD5:3D5D86FA66B14916A27C5C82E9D0DB49
                                                                                  SHA1:F480D8C1091DB0C531EA132A832A3F91DDAC33A6
                                                                                  SHA-256:D919779BE574543B5204B9F7B4D0BE497DC7F690628CC70E3B78C02E58460A62
                                                                                  SHA-512:60A90FA95A89E130BF4E3C9E8936499852718EC0CC914E0BD2AF44775084F841B6717158E0323090C85F391035AF8D181C23BBE97726A37973CBC088E46E4A5B
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[966],{1966:function(e,t,i){var a,o,l,r,n,d,c,s,u=i(7980),loadDynamicScript=function(e,t,i){var a=document.getElementById(t);a&&a.remove();var o=document.createElement("script");o.src=e,o.id=t,document.head.appendChild(o),o.onload=function(){i&&i()}};window.Element&&!Element.prototype.closest&&(Element.prototype.closest=function(e){var t,i=(this.document||this.ownerDocument).querySelectorAll(e),a=this;do for(t=i.length;--t>=0&&i.item(t)!==a;);while(t<0&&(a=a.parentElement));return a}),"function"!=typeof Array.prototype.forEach&&(Array.prototype.forEach=function(e){for(var t=0;t<this.length;t++)e.apply(this,[this[t],t,this])}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach);var p="VkKNQZg6x",v="B1nEzzGqe",b=document.location.href,y="BCpkADawqM1pW2-ioZdHgeOcY68cw0JSS05kIrwkV2y41a0Far9G-VzxhorxiMYmQNJqbjdZTfJNO8DfjreigQD2g0ikp_jGrofJCVAUNFU1xgsl6dBYsY6L_yI",f=!1,m=!1,h=document.query
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (908), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):908
                                                                                  Entropy (8bit):5.734740982357337
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:kHkw8tSyngFuVAOdIcCcEz7hYg/PqjCC5zqinzYjnpRnLxR2+YI:YyLVkczEz7h6YnbuO
                                                                                  MD5:18908C6D4879AE39862E5DE963E9CF90
                                                                                  SHA1:4EE2152BC873F0E64D4DFE88956B325A1A2B73FF
                                                                                  SHA-256:CD11DFDA8ACB8418F0989FC21A828CF0ED35BA388CE7428727A0461946B82A55
                                                                                  SHA-512:E555D0DADACC7C9692DE45BC63E902DA2A758290340763B1D67DEEC8CB26A235B1580A75F5D1C99266A93018D05C2E03843A9021FBF76F3A67D0A9A75F88C96C
                                                                                  Malicious:false
                                                                                  URL:https://td.doubleclick.net/td/rul/995449196?random=1724835869520&cv=11&fst=1724835869520&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":1,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j1027019697"}}]};</script><script>for(let i of ig_list.interestGroups){try{if(i.action==0){navigator.joinAdInterestGroup(i.interestGroupAttributes,i.expirationTimeInSeconds);}else if(i.action==1){navigator.leaveAdInterestGroup(i.interestGroupAttributes);}}catch(e){navigator.sendBeacon(`https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=${encodeURIComponent(JSON.stringify(i))}&tx_jem=${e.message}&tx_jen=${e.name}`);}}</script></body></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):378
                                                                                  Entropy (8bit):7.1738474924176865
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:5ZolgWneKdo9IIRbYYhT2J0JvxRVvcoC6qo+MhACa6GA5a1UtKOHQWTJBhEGDhyZ:IpneKZIRbPhT2+HRcoC6qo+wACbGAE+S
                                                                                  MD5:2BBADF021C336546A575B91CA3C1059E
                                                                                  SHA1:1740B0B22D4FCBE460E429C1C37DFB5046DB9D3F
                                                                                  SHA-256:B93694B7504E72E90D3A4F8C1247CFD593F62366CA0B4B37062F348D3D2BFF69
                                                                                  SHA-512:3830844CB6DB5AC03F8C7E745F85E1E0BB84A343EAE9696256B949B996C380470E8420C6F2DBFD8E2D638B1C8F8E3DA7320E18FF8CAF0DFC55767B94BCB42484
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/favicons/favicon-32.png
                                                                                  Preview:RIFFr...WEBPVP8X..............ALPH......b.....0..0.o.....S.H4.....D.......... .e..wt..ho.f-......Wg.....~W.L.|.`..zK......"....".C..R%.....c.._.p ....U BU..x..~.........../.R.Kx.P....K@..D`6.8Wu...<..jf.;o.........-"#.........E?.S;$.9.j.r..b....f..X.*.z,wWj._..VP8 f........* . .>.`.M(%."0......l..w....8......`..'..........bk...}.....j.C....t......[[...q.|.....X.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (684), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):684
                                                                                  Entropy (8bit):4.913547384571143
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:bkQvGFe/XANW/PDfCkRuuqaBOTeeCNZ4aSQvGFe/XANW/PDfCkRuuqaBOTeeCNZh:QOG9NifCkjUT44aSOG9NifCkjUT44ap
                                                                                  MD5:3960455139F8CF90F95C719D8F8E4CBB
                                                                                  SHA1:D3C95AB40374CD78D298D9B5FC029A82CB546132
                                                                                  SHA-256:DF932A8DAE3CE64E696585295E26EC4E1133F0EDD7B8190D83FAEE49F76D288B
                                                                                  SHA-512:DCF86C1A7DE89FA683D33C8063DEE17014482A697C897C077462420F8B3435D245603B16FC09A3E5D23232EA708BD3585FADBE6727ABFE46632EC80920C8C8BD
                                                                                  Malicious:false
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISzQEJv4HRseF9WqYSBQ0hXxaEEgUNKFan9RIFDT_jmNoSBQ2eopM3EgUN2dSIGxIFDaKQzNsSBQ2w8b2vEgUNVORvUxIFDVk6HHESBQ3bJAhrEgUNr_7pORIFDbbD3xYSBQ3GdVqUEgUNHSO3lBIFDftoE9YSBQ17YC6iEgUNDQpT1xIFDY3PrgQSBQ1nNV7OEgUNCbJq5RIFDaI4puESBQ0CYv8vEgUNc5ANERIFDfNlE2ASBQ38BGq2EgUNMvqY5BIFDTQh_R0SBQ0G7bv_EsYBCSVOxVbLoneOEgUNIV8WhBIFDShWp_USBQ0_45jaEgUNnqKTNxIFDdnUiBsSBQ2ikMzbEgUNsPG9rxIFDVTkb1MSBQ1ZOhxxEgUN2yQIaxIFDa_-6TkSBQ22w98WEgUNxnValBIFDR0jt5QSBQ37aBPWEgUNe2AuohIFDQ0KU9cSBQ2Nz64EEgUNZzVezhIFDQmyauUSBQ2iOKbhEgUNAmL_LxIFDXOQDRESBQ3zZRNgEgUN_ARqthIFDTL6mOQSBQ00If0dEhAJbNilOy85Gr4SBQ0G7bv_?alt=proto
                                                                                  Preview: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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (3157)
                                                                                  Category:downloaded
                                                                                  Size (bytes):18888
                                                                                  Entropy (8bit):5.2439217187389655
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:QQ6d/Yc0tV/kJyEvTve9/9prbFCNMIWT3d0y//oMyPy2:QQ6pWT/kgwC9/nIWTt8
                                                                                  MD5:658834A4C7EEDB7137421FBEB993E4CE
                                                                                  SHA1:420BB3328B8604461FDD1D073547FC9DF40E6ECB
                                                                                  SHA-256:F0CD9FDB46872056F7A3C74E130A42335376070B3E45895F8C0284524FF988F3
                                                                                  SHA-512:395A0F7433661F62EB8CFCDE61F68C2A1AAAACF3BAAA50EBC2745A6676FE2634666CBEA74C99EC1CD23408DE75CFED948ECC64EF4BDE7AEF7F210AECD56EBD62
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/u30-ocom-header/
                                                                                  Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->. U30v3 -->.<style>. #u30{opacity:1 !important;filter:opacity(100%) !important;position:sticky;top:0}. .u30v3{background:#3a3632;height:50px;overflow:hidden;border-top:5px solid #3a3632;border-bottom:5px solid #3a3632}. #u30nav,#u30tools{visibility:hidden}. .u30v3 #u30logo {width:121px;height: 44px;display: inline-flex;justify-content: flex-start;}. #u30:not(.u30mobile) .u30-oicn-mobile,#u30.u30mobile .u30-oicn{display:none}. #u30logo svg{height:auto;align-self:center}. .u30brand{height:50px;display:flex;flex-direction:column;justify-content:center;align-items:flex-start;max-width:1344px;padding:0 48px;margin:0 auto}. .u30brandw1{display:flex;flex-direction:row;color:#fff;text-decoration:none;align-items:center}. @media (max-width:1024px){.u30brand{padding:0 24px}}. #u30skip2,#u30skip2content{transform:translateY(-100%);position:fixed}. .rtl #u30{direction:rtl}.</style>..<section id="u30" class="u30 u30v3
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):76992
                                                                                  Entropy (8bit):7.9707478735291675
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:UfmThj65tr2ZAgnAlmVSh9BmnbZmAd8BIlpJZn+Nk2WmniSuse6zYU/wyGm7g7ng:UfmEIZU4GoZX8Bop/+NXdik2kwyGm7Wg
                                                                                  MD5:E114E546BDB0968015D13D90F17C2E71
                                                                                  SHA1:757ADA5FD43620535F818EA79712F116323675B1
                                                                                  SHA-256:AD7C6BC1C26000949AB3B8D10914A8D11AB527FA401D1693150D847CB2A1E2CE
                                                                                  SHA-512:D35C5D7B8ADF2046570044D50861453EC9AD7E939A098B214CD01083702EBD5CB48C95EE62E73139A3DCFF7837D45817ABFB5AD172E85A22E1E5ED7293260904
                                                                                  Malicious:false
                                                                                  Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........8.8.."..........1..............................................................\......Mk.Ci.L..sn-j.j..S(...e.Q.-....>...P...gX..Hg4..1...B..C.Y.I....t.A-. VV.....Q 9F.2.. ./F.dgf..kL.5...,.a....f.f.Y..."..Lr.4.7..s.2G....z.%.D....Q!D... .jk..:..Fd......m.#D.i..&h..g.c.hN.....R..t....-..N..-D..0.c...hei4.k*O..X*.R`.b.....b&....H.....19..)..9.....s.5.M.y.P\..'-i..^.L..Mqy.G....w.....1.M.......I.h.`.-r....5.b.Jm...k<..w..&..4..p.ih.9r...L.J.ij[97a$.s&......W.74e-P...`.a.0...v.,...T..VP........cU.[MVr. NF )...M*...@Z%.......:k........b..0.]l|.).n@....M..y..%.D...e.X....:2...9',. ..F..L.......-.6.Ff........B....(.....f.D..D...i..r.P....c...M....`"ESd..iP.b....x.G......`.........L~|............Yl..).=0.h...a.....vf...9".B..yh' .ZLi.Bz...&h.a,..Y..d...0...(.D]...*......S.L..L......f..L...CD
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                  Category:downloaded
                                                                                  Size (bytes):65182
                                                                                  Entropy (8bit):5.321489694347209
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01Q/TZ02LKVsdmpyKciH:RIT7Ds9ZKAKB/j8wKc0
                                                                                  MD5:316F09CC09405F1DFA178CDFB355EBAD
                                                                                  SHA1:9255C39381F75F27002982C73BFAD883B35B1F7F
                                                                                  SHA-256:8689C055E5AC9D9BFF78A0DF4CE48B25CF78008C0339548FC853DFFCC634F579
                                                                                  SHA-512:6DF71474BEE3A4CA2F7B4EE04075A71A5EAFF8811F2C4E6BDB4D608A834C58FBCE30DA2C72F43217AE0C7C6BE3862422C6F2A302BE57A3519764A4C571837ABB
                                                                                  Malicious:false
                                                                                  URL:https://connect.facebook.net/signals/config/704367189971874?v=2.9.166&r=stable&domain=www.oracle.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C source, ASCII text, with very long lines (65098)
                                                                                  Category:downloaded
                                                                                  Size (bytes):213725
                                                                                  Entropy (8bit):5.361679936162521
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:z63NGm+mJgNeQQi8iqGHIKnJUtpT+BsbNLZ9ip0q:INGmYaGH5Urcso0q
                                                                                  MD5:F1D54743DBCC9A03EB08F14D0DE65DA4
                                                                                  SHA1:16B96431016B503517462F0797901AD8DAC94481
                                                                                  SHA-256:4E973E1B8E6B798931086CF372B83E40C417E33C0922087DAD0EB2F89FA891AC
                                                                                  SHA-512:209CC5643F2EFEB7E0EDD8CF015FCFF122BC355FE89694650A0CE7761FA1B22284A26CE218FE6A5337E9DCA6F7704A7AE523B997413338FF98AE10FC54804736
                                                                                  Malicious:false
                                                                                  URL:https://s.go-mpulse.net/boomerang/DXNLE-YBWWY-AR74T-WMD99-77VRA
                                                                                  Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.766.0 c28975a504c1aa46de14fe358f4875ace2917401 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                  Category:downloaded
                                                                                  Size (bytes):48210
                                                                                  Entropy (8bit):5.531865793911232
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:4WSYXQ9dUGuxxiSBN/D2FtPvwrXHcFwS4Y6ZgMSgdbqNDMnipB:4WfGUGuxxiSBtCXm2wSF6EgRCMn6
                                                                                  MD5:A49488BD410450E7C027E72657A51636
                                                                                  SHA1:35A1907985DC2D07F9D65AE48B9E2659F1975886
                                                                                  SHA-256:5508A798D9BCC6C72E420F397AE77D6A88496678E918B458D1A7AF7A274D92D7
                                                                                  SHA-512:F70A89ADF4E460E6AB7D8EF9C7D8D201E63EF8F14F2AC0EC06FCAC42BA2F789F2DC69323E1990733BEF44A215EC43A7D128ED414082D7648B0C20A60D092B93D
                                                                                  Malicious:false
                                                                                  URL:https://d.oracleinfinity.io/infy/acs/account/wh3g12c3gg/js/oracle/odc.js
                                                                                  Preview:/*. Copyright . 1995, 2021, Oracle and/or its affiliates. All rights reserved... For information, please see the following link:. https://www.oracle.com/legal/copyright.html.. Oracle Infinity. @preserve Copyright (c) 2017, 2018, 2019, Oracle and/or its affiliates. All rights reserved.. odc.js v1.0.7. Created: 2023-11-14T12:16:27+0000..*/.(function(){function m(t,r){var v={major:1,minor:0,inc:7},h=this,B=!1,C=2E3,z="sizzle",O=null,P=!1,E=!1,K=!1,k={};this.getTagId=function(){return"oracle"};this.inHead=function(){return E};this.applyStyleSheet=function(a,b){try{var c=r.getElementsByTagName("head")[0],d=r.createElement("style");d.type="text/css";d.id=b;d.styleSheet?d.styleSheet.cssText=a:d.appendChild(r.createTextNode(a));c.appendChild(d)}catch(f){ORA.Debug.error("applyStyleSheet: Failed to failed to apply stylesheet","004",f)}};this.removeStyleSheet=.function(a){try{var b=r.getElementById(a);"undefined"!==typeof b&&null!==b&&b.parentNode.removeChild(b)}catch(c){ORA.Debug.debug("remove
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (995)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3851
                                                                                  Entropy (8bit):5.237140903124594
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:rbz4nPWNnR6IMI+wB/eIxdjxsyzQaIA6JUG9UpaneIKxi57KbPsJwO0:rbcnP4ReIZB/zfFVAJUU+Oh5/Z0
                                                                                  MD5:C94958AD85F9BC341F4C819296B7DDBE
                                                                                  SHA1:60BD7B8B1A5D38E7D1731D3584A3AC9E9826AEFC
                                                                                  SHA-256:A83287C927F81B66F124D18280560F7EE10C9CBA34D07AC6A60845856BC33577
                                                                                  SHA-512:201F5C7FB91B5C7B26C96ADC6CEB9338ABC362044F272B6815412C02BD8E9C84F8683EA6161C6788F826DDB6DC9A75D2BB274CF57B4EB2C25A0767A1C54D292D
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/main/prod/utag.79.js?utv=ut4.48.202206171929
                                                                                  Preview://tealium universal tag - utag.79 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):68
                                                                                  Entropy (8bit):4.319244738933758
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YBE5RkifiQAkuTdS6GFoGG6GVGr:YgRkFQiT48GGp6
                                                                                  MD5:1BB7D2BA3551859E885B00ED05C1B57B
                                                                                  SHA1:B25ADB8DB4791298669577CE315C267DD6E3C39E
                                                                                  SHA-256:D25EFE063A495F256D6727C653873FF867FB75132C717C48BFEF970281F3BB90
                                                                                  SHA-512:456E5D392EA2666ECCAA3DD2B6FB3CAE90B6A594B24F1F696E77FDD39D017284A603962E192D2A69BD4DFA8A5E28C81DFA49CFA91987757B61086D7EC740E1FC
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/v4/account/wh3g12c3gg/client/id
                                                                                  Preview:{"data":{"type":"guid","id":"bc68850b-c5b4-400b-8cc6-27a843d0cec4"}}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (2178), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):2178
                                                                                  Entropy (8bit):5.216854247225728
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:Ed+UePCCRJw2Gb7IsQTfm7CPqjfubEEfpcGbpCBOxm:EdfeqCR0vymOPXNXs
                                                                                  MD5:4D5EF1646D4ED9C5B01DFE7460C84083
                                                                                  SHA1:A4A25442AE7A2612611B3815128CC437A5AEBAAF
                                                                                  SHA-256:4E02FDA4BDFBDF9DF0E3523B8B2B385AFBD007A3F8318E0E640F8D0A0DA100BE
                                                                                  SHA-512:2E6C05DCB0EA44B4DDB24C35FA72FE2555676C9CE3726D98E0519B794426279B00E77378595BF49CE9E75555124F4107D7A412AF43001C1B47FA5D600578D985
                                                                                  Malicious:false
                                                                                  URL:https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
                                                                                  Preview:<html><head><script>!function(){var e,t,a,r,n,o="truste.consent.",i=function(e){var t,a={},e=a._url=e;if(e=(a._query=e.replace(/^[^;?#]*[;?#]/,"")).replace(/[#;?&]+/g,"&"))for(e=e.split("&"),t=e.length;0<t--;){var r=e[t].split("="),n=r.shift();a[n]||(a[n]=r.length?decodeURIComponent(r.join("=")):"")}return a}(location.href).domain;function s(e,t){var a=JSON.stringify({source:"preference_manager",message:e,data:t});top.postMessage(a,"*"),parent.postMessage(a,"*")}function c(e){var t=null;try{var a=self.localStorage;t=a.getItem?a.getItem(e):a[e]}catch(e){}return t&&JSON.parse(t)||null}function p(e){try{var t=o+e,a=c(t);if(!a)return null;if(new Date(a.expires)<new Date)try{return self.localStorage.removeItem(t),null}catch(e){return null}return a}catch(e){}return null}function l(e,t){var a=c(e);!t.popTime&&a&&a.popTime&&(t.popTime=a.popTime);var r="string"==typeof t||t instanceof String?t:JSON.stringify(t);try{var n=self.localStorage;n.setItem?n.setItem(e,r):n[e]=r}catch(e){}}void 0!==i&&s
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (908), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):908
                                                                                  Entropy (8bit):5.734740982357337
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:kHkw8tSyngFuVAOdIcCcEz7hYg/PqjCC5zqinzYjnpRnLxR2+YI:YyLVkczEz7h6YnbuO
                                                                                  MD5:18908C6D4879AE39862E5DE963E9CF90
                                                                                  SHA1:4EE2152BC873F0E64D4DFE88956B325A1A2B73FF
                                                                                  SHA-256:CD11DFDA8ACB8418F0989FC21A828CF0ED35BA388CE7428727A0461946B82A55
                                                                                  SHA-512:E555D0DADACC7C9692DE45BC63E902DA2A758290340763B1D67DEEC8CB26A235B1580A75F5D1C99266A93018D05C2E03843A9021FBF76F3A67D0A9A75F88C96C
                                                                                  Malicious:false
                                                                                  URL:https://td.doubleclick.net/td/rul/995449196?random=1724835877073&cv=11&fst=1724835877073&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":1,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j1027019697"}}]};</script><script>for(let i of ig_list.interestGroups){try{if(i.action==0){navigator.joinAdInterestGroup(i.interestGroupAttributes,i.expirationTimeInSeconds);}else if(i.action==1){navigator.leaveAdInterestGroup(i.interestGroupAttributes);}}catch(e){navigator.sendBeacon(`https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=${encodeURIComponent(JSON.stringify(i))}&tx_jem=${e.message}&tx_jen=${e.name}`);}}</script></body></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32597), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):32599
                                                                                  Entropy (8bit):5.325623436244989
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:La+/sWJmt3RCNxamIAGhvy+DX+eooCJl9fWujF:OWfxVI9yUX+eooCJl9nF
                                                                                  MD5:5D85E3CFF3383921682420BEF7D5BD37
                                                                                  SHA1:56E06D5D64BA0D8FEF92175CDB5D9F4C51E17D4D
                                                                                  SHA-256:3455CF99AFA4B1B0CC959D400E1813120B1CB17AD7F51BC3FB1194D074A3ACEC
                                                                                  SHA-512:6AA3295AC12AF799632AF2B7081D1F20F6855F87D991412D912231845C8DD8F5D40715C0E6593552E959EC81CCC44D5A4758A429672AFF2A5AE222C8E42075DE
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[643],{6673:function(e,t,n){"use strict";n.d(t,{Z:function(){return ct12}});var r=n(9499),o=n(6835),i=n(7294),s=n(4730),a=n(3049),l=n(3875),c=n(5893),u=["href","label"];function Child(e){var t=e.children,n=e.labeledBy;return(0,c.jsx)("span",{className:"ct12w6",children:(0,c.jsx)("ul",{"aria-labelledby":n,children:t.map(function(e,t){var n=e.href,r=e.label,o=(0,s.Z)(e,u);return(0,c.jsx)("li",{children:(0,c.jsx)("span",{children:(0,c.jsx)(a.Z,{href:n,children:(0,c.jsx)("a",{"data-lbl":o["data-lbl"],children:r})})})},t)})})})}function HiddenMenu(e){var t=e.children;return(0,c.jsx)(c.Fragment,{children:t.map(function(e,t){var n=e.href,r=e.label,o=e.dataLbl;return(0,c.jsx)("li",{children:(0,c.jsx)("span",{children:(0,c.jsx)(a.Z,{href:n,children:(0,c.jsx)("a",{"data-lbl":o,children:r})})})},t)})})}var d=i.forwardRef(function(e,t){var n=e.label,r=e.childs,o=e.href,s=e.dataLbl,u=e.classNames,d=e.onClick,f=(0,i.useRef)(null),hideSubMenu=fu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C source, ASCII text, with very long lines (65098)
                                                                                  Category:dropped
                                                                                  Size (bytes):213725
                                                                                  Entropy (8bit):5.361679936162521
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:z63NGm+mJgNeQQi8iqGHIKnJUtpT+BsbNLZ9ip0q:INGmYaGH5Urcso0q
                                                                                  MD5:F1D54743DBCC9A03EB08F14D0DE65DA4
                                                                                  SHA1:16B96431016B503517462F0797901AD8DAC94481
                                                                                  SHA-256:4E973E1B8E6B798931086CF372B83E40C417E33C0922087DAD0EB2F89FA891AC
                                                                                  SHA-512:209CC5643F2EFEB7E0EDD8CF015FCFF122BC355FE89694650A0CE7761FA1B22284A26CE218FE6A5337E9DCA6F7704A7AE523B997413338FF98AE10FC54804736
                                                                                  Malicious:false
                                                                                  Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.766.0 c28975a504c1aa46de14fe358f4875ace2917401 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C source, ASCII text, with very long lines (563)
                                                                                  Category:downloaded
                                                                                  Size (bytes):50889
                                                                                  Entropy (8bit):5.4690074350694315
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:GYVJ5nvB85TYm/i8vqQyOg31Oze4Lh5kg9oQJMMhALI5aqkosJv+wEsgHYVJ:rvp585E38vqxD31ysQoQJMfGxmHEvEJ
                                                                                  MD5:559CFA691119AF2BE379207837EEB047
                                                                                  SHA1:02F5F69F3380EF3EC72AA8F11D7CDB4FC28184E4
                                                                                  SHA-256:B2CDF3F36926827E86BA5DFD750D2C47BC22A0EA5E975B44BE40DA3D0ADDD277
                                                                                  SHA-512:9B8C36BF9A643287F784348214BEB416C33D5522651A96929076BFF0F075151E73989032CD60ADBAF933234504C04BA7A8BED27247DF7C406B6650289A2DB1C1
                                                                                  Malicious:false
                                                                                  URL:https://d.oracleinfinity.io/infy/acs/common/js/1.3.49/common.js
                                                                                  Preview:/*. Oracle Infinity. @preserve Copyright (c) 2017, 2018, 2019, Oracle and/or its affiliates. All rights reserved.. common.js v1.3.49. Created: 2023-11-14T12:16:27+0000..*/.ORA.common||(ORA.common={});ORA.common.mutations||(ORA.common.mutations={});ORA.common.mobile||(ORA.common.mobile={});.ORA.common.clientID={cfg:{DNTBehavior:"honorDNT",wtidTimeout:1E3,cookie:{enable:!0,name:"ORA_FPC",expires:63113851500,autoTLD:!1,sessionOnly:!1,expireDate:new Date((new Date).getTime()+63113851500),domain:""},endpoint:{clientIDServer:"dc.oracleinfinity.io",accountGuid:"abcde12345",protocol:"https"}},isClientIdSet:!1,isWaitForSetClientId:!1,waitForSetClientId:function(){ORA.common.TrackingPipeline.disableSeed();ORA.common.clientID.isWaitForSetClientId=!0},setConfig:function(a){a=a||{};a=ORA.common._shallowMerge(ORA.common.clientID.cfg,.a);ORA.common.clientID.cfg=a;ORA.common.clientID.clientId&&ORA.common.clientID.storeClientId(ORA.common.clientID.clientId);return!0},getClientID:function(a){var b=2!==O
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65312)
                                                                                  Category:downloaded
                                                                                  Size (bytes):133678
                                                                                  Entropy (8bit):5.495290467200588
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:mlIFykIIsXqhH14bABNXrkLNiic4izxHjQf0DuBp5+CvOwvklhyppNmwHkzM7Pwj:CIsXkJ/SNQELZvmikzMGM1q
                                                                                  MD5:AFA82036F4FF4B59656E3768646189D0
                                                                                  SHA1:18CBA5FD65448A035A8F0EBAFBD5B39F9AC4A496
                                                                                  SHA-256:8B886E6FCF7EB693283D11B00FC67DD141E30E54F1E38FABC62722AE0783F8A3
                                                                                  SHA-512:CC3E010F4E91AC9FBE8807DA5B39746BD872388860D934B0FA2811C71C2311A13EA97F73B59872E6C63AF878AD5E5A499624DAAC5E1990038587B7C924B1A818
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/us/assets/metrics/ora_code.js
                                                                                  Preview:/*!.######################################################.# ORA_CODE.JS - v2.0.# BUILD DATE: 19th April 2024.# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE].######################################################.*/.var e=function(){function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e;}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e;})(t);}function t(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e;}function n(){return{callbacks:{},add:function(e,t){this.callbacks[e]=this.callbacks[e]||[];var n=this.callbacks[e].push(t)-1,i=this;return function(){i.callbacks[e].splice(n,1);};},execute:function(e,t){if(this.callbacks[e]){t=void 0===t?[]:t,t=t instanceof Array?t:[t];try{for(;this.callbacks[e].length;){var n=this.callbacks[e].shift();"function"==typeof n?n.apply(null,t):n instanceof Array&&n[1].apply(n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):168068
                                                                                  Entropy (8bit):5.383804742931994
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:473JL8V+1h5Csw+syzwh+tNl7F0inudX8ND:473h0Q/Eyzws9MdX8ND
                                                                                  MD5:C45066D6A9DE261CFFD2DA22750E89AF
                                                                                  SHA1:6D8A6CD4033688B7FCC4834291C50B4C822BB330
                                                                                  SHA-256:6526ACBA6924F52656EA9D4294658D5F5CEB66A33F5534DC48E5D0000B99229E
                                                                                  SHA-512:8CE3221845993812F1A20D7AB359F3744B658EC794F819758D2F2F018DF627EEFC709258DB4C06B2D40140E4E69A79CD3A9A3F2B9EED3A58D254520C97C1A423
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{246:function(r,n,o){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"addBasePath",{enumerable:!0,get:function(){return addBasePath}});var u=o(8464),s=o(9086);function addBasePath(r,n){return(0,s.normalizePathTrailingSlash)((0,u.addPathPrefix)(r,""))}("function"==typeof n.default||"object"==typeof n.default&&null!==n.default)&&void 0===n.default.__esModule&&(Object.defineProperty(n.default,"__esModule",{value:!0}),Object.assign(n.default,n),r.exports=n.default)},8739:function(r,n,o){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"addLocale",{enumerable:!0,get:function(){return addLocale}});var u=o(9086),addLocale=function(r){for(var n,s=arguments.length,l=Array(s>1?s-1:0),f=1;f<s;f++)l[f-1]=arguments[f];return(0,u.normalizePathTrailingSlash)((n=o(7741)).addLocale.apply(n,[r].concat(l)))};("function"==typeof n.default||"object"==typeof n.default&&nul
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32506), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):32506
                                                                                  Entropy (8bit):5.317424941717098
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:KFPF2u67lYmCaHV1j8R4peFdZtF4VUqWvD:E2uu1HV1j8R4peFdZtFsU1vD
                                                                                  MD5:6404AE0204B191A55BDB60C5815F3AEF
                                                                                  SHA1:425A26E72A4FF9FA020133C350FA38592C2FCEBA
                                                                                  SHA-256:B1AC1CC5D5FFAD1DC41D6C54DB25AF135A6BFD281959BFC3C88F8514CEC7ED0A
                                                                                  SHA-512:90463BC5D29B32E10D4903BB7B1A3DCC7BB421F3CE4DEDC08DEF5F258EF49D8F70E1DD2EB283BA19D20173FE37C2B75AEE87D77D04E84D043F83A9CF0BA411CC
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[935],{9960:function(e,t){"use strict";var n,r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,(r=n=t.ElementType||(t.ElementType={})).Root="root",r.Text="text",r.Directive="directive",r.Comment="comment",r.Script="script",r.Style="style",r.Tag="tag",r.CDATA="cdata",r.Doctype="doctype",t.isTag=function(e){return e.type===n.Tag||e.type===n.Script||e.type===n.Style},t.Root=n.Root,t.Text=n.Text,t.Directive=n.Directive,t.Comment=n.Comment,t.Script=n.Script,t.Style=n.Style,t.Tag=n.Tag,t.CDATA=n.CDATA,t.Doctype=n.Doctype},7915:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n);var o=Object.getOwnPropertyDescriptor(t,n);(!o||("get"in o?!t.__esModule:o.writable||o.configurable))&&(o={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,r,o)}:function(e,t,n,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1048)
                                                                                  Category:dropped
                                                                                  Size (bytes):5576
                                                                                  Entropy (8bit):5.302731971425727
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:G174XejuB/1oQJUG51AZIwNJkRToeiCQnkEcJ/eMyFl15Jx4liTvEgznz:G174OjuA3GbAZ7uo2/LyFl15sliYgznz
                                                                                  MD5:48566BC438786341E52F9D6AC72E3370
                                                                                  SHA1:3C434E8B4565B9C7FCF9AE73AEC577A9A0A8111C
                                                                                  SHA-256:877A27749BE2979928E9D6B62DEBCBF6E92D85AB0801725BA64A7662090EDCF7
                                                                                  SHA-512:C4549CF9CA1254BB5F57CC7837ABB153FA993AC60E25F42F1DA2E6E697A25A31A109CB50D4C521F275E5DF9CC261247ADC5C089AE174C8494FAD525657B100BA
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.24 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (1180)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3369
                                                                                  Entropy (8bit):5.7453751166533165
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:NOpKIcuwhFL5jERN2VwKoKgAmjeYHRxjaVC5IWRpfoZecQMLIIUKNnNyN6ozotR6:RJVoHf9FJeYxxSC5VvcQML7No6oUt0Gc
                                                                                  MD5:F8569208D3D548220159F2D11A3351FD
                                                                                  SHA1:458F230B33F72E9F5E3EB1BAF07CBE0625E89935
                                                                                  SHA-256:43425F9D3719277838DC1B5CE1FDEB7B1BE699342034ADAE20E7D37C381DA7E8
                                                                                  SHA-512:B396DD1DB29179AB05841FC1135B37F4D4F0843BAFBC6D385AC310ACABCE15CD14D4037D0922A1465B724EA0267DCB59E3FB4607D1B52BE8B6973DA804E208C3
                                                                                  Malicious:false
                                                                                  URL:https://3573281.fls.doubleclick.net/activityi;dc_pre=CMugoreql4gDFfF0pAQdbKcWrw;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F?
                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>(function(w,d,t,r,u){var f,n,i;w[u]=w[u]||[],f=function(){var o={ti:"136027860"};o.q=w[u],w[u]=new UET(o),w[u].push("pageLoad")},n=d.createElement(t),n.src=r,n.async=1,n.onload=n.onreadystatechange=function(){var s=this.readyState;s&&s!=="loaded"&&s!=="complete"||(f(),n.onload=n.onreadystatechange=null)},i=d.getElementsByTagName(t)[0],i.parentNode.insertBefore(n,i)})(window,document,"script","//bat.bing.com/bat.js","uetq");</script> Global site tag (gtag.js) - Google Ads: 995449196 -->.<script async src="https://www.googletagmanager.com/gtag/js?id=AW-995449196"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'AW-995449196');.</script> Facebook Pixel Code -->.<script>. !function(f,b,e,v,n,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (40628), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):40628
                                                                                  Entropy (8bit):5.0858417675275405
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:uPHRUG+LNWw+CZHuVy34dtTm13c2Q+TFCijuBxmmsO8Uv:AIzZHkmze
                                                                                  MD5:3EBB9AFAE97B79ACA6BE937A5DF05AE4
                                                                                  SHA1:0FF4488B90BA9FDF503B4D4390E3022525B95D80
                                                                                  SHA-256:A7EEE227F577464F477DB9D5750341724A5FED627027886AC12A52ACF7F12FE0
                                                                                  SHA-512:C7F14EE9E621FC432C0C36A41306ACD521843B283E17395E1F3A7C958AD6DB65E788DE81E9FDFA152E7CC08346014B64AD22D804F599E627C33DBE9354BD92C7
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/css/7aefd92cf9aeb50d.css
                                                                                  Preview:.preview{font-family:inherit;width:100%;height:100%;position:absolute;background:#d4cfca;font-weight:400;text-align:center}.preview h1{margin-top:3em}.preview .loader,.preview .loader:after{border-radius:50%;width:10em;height:10em}.preview .loader{margin:60px auto;font-size:10px;position:relative;text-indent:-9999em;border:1.1em solid hsla(0,0%,100%,.5);border-left-color:#c74634;transform:translateZ(0);animation:load8 1.1s linear infinite}@keyframes load8{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}[data-simplebar]{position:relative;flex-direction:column;flex-wrap:wrap;justify-content:flex-start;align-content:flex-start;align-items:flex-start;height:100%;width:100%}.simplebar-wrapper{overflow:hidden;width:inherit;height:inherit;max-width:inherit;max-height:inherit}.simplebar-mask{direction:inherit;overflow:hidden;width:auto!important;height:auto!important;z-index:0}.simplebar-mask,.simplebar-offset{position:absolute;padding:0;margin:0;left:0;top:0;bottom:0;right:0}.simplebar-
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):12619
                                                                                  Entropy (8bit):5.092225268167715
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:gzYPSkODdSlFPf2cgiu9jNACHeQKO3uRT:KfD+FX2cgiiKOeRT
                                                                                  MD5:901E283285C179E985C3E936B0B7F78A
                                                                                  SHA1:59B213F40E8310F481332D01088A195D3A250C32
                                                                                  SHA-256:C0BF96380790E3FBB97EDC4339D01384B23D07237D9F61DD48929DAD76D8A37B
                                                                                  SHA-512:2E12C0DCEC5AC74B54762E48B528C11CCA50AA4D0ABA9B61CC63157B5C8008A7E7C9AF1AAD032F504CFDBCD5F0BE4639EF39347B7D384C5B23B78030656C0C9F
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/json/ac-sales-contact-data.json
                                                                                  Preview:{"ae": {"cid": ["AE"],"sales": "+971 4 390 9010","flag": "https://www.oracle.com/asset/web/i/flg-ae.svg"},"ae-ar": {"cid": ["AE"],"sales": "+971 4 390 9010","flag": "https://www.oracle.com/asset/web/i/flg-ae.svg"},"africa": {"cid": ["AO","BW","CV","GQ","ER","ET","GM","GH","GW","LS","LR","LY","MW","MR","MU","YT","MZ","NA","RE","ST","SL","SO","SS","SD","SZ","TZ","TN","UG","EH","ZM","ZW"],"sales": "+27113194566"},"africa-fr": {"cid": ["BJ","BF","BI","CM","CF","TD","KM","CG","CD","CI","DJ","GA","GN","MG","ML","NE","RW","SC","TG"],"sales": "+27113194566"},"apac": {"cid": ["AF","IO","CC","GE","IR","MO","MM","KP","PS","KR","SY","TJ"],"sales": "+1.800.633.0738"},"ar": {"cid": ["AR"],"sales": "+54 (11) 52996535","flag": "https://www.oracle.com/asset/web/i/flg-ar.svg"},"asiasouth": {"sales": "1800 672 2531"},"at": {"cid": ["AT"],"sales": "+43 1 33777 001","flag": "https://www.oracle.com/asset/web/i/flg-at.svg"},"au": {"cid": ["AU"],"sales": "1300 366 386","flag": "https://www.oracle.com/asset/we
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65202)
                                                                                  Category:downloaded
                                                                                  Size (bytes):141047
                                                                                  Entropy (8bit):5.3354666088633245
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:mqhivZ276oC6KRKAGL/9P/Og8qsDrKDxepAOlojzZs8oAQbJ:mqhiB27UXGL/BOga6xepbEs8oAS
                                                                                  MD5:71351D23ECDBFB39CB548F7CB628ECF9
                                                                                  SHA1:12811C1FC35D5864974BC4B98A641C037B56B9FC
                                                                                  SHA-256:1CD1CCA3AEBCDD10C33D713A95479909354DDBC5D5AD9761466AC27EA528895D
                                                                                  SHA-512:7016A1D5DA3B69C5002CB7079CEC48D4A7AB41A3C9DC2EA29D1EA3F236B7DAD83F4380AFFC75C2772D157327F94F6A0F41723B85F5031FF6EB732AD052B279B7
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/framework-0c7baedefba6b077.js
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(n,t,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var u,i,o,s,w,x,C=a(7294),_=a(3840);function p(n){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)t+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var N=new Set,z={};function fa(n,t){ha(n,t),ha(n+"Capture",t)}function ha(n,t){for(z[n]=t,n=0;n<t.length;n++)N.add(t[n])}var P=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),j=Object.prototype.hasOwnProperty,U=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):8
                                                                                  Entropy (8bit):2.5
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:x:x
                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                  Malicious:false
                                                                                  URL:https://8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.net/eum/results.txt
                                                                                  Preview:Success!
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (995)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3859
                                                                                  Entropy (8bit):5.241403369585744
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:5bz4nPWNnR6IMI+wB/eIxdjxsyzQgwH6n6JUG9UpaneIKxi57KbPsJ6GW:5bcnP4ReIZB/zfFiZJUU+Oh5/TW
                                                                                  MD5:48F0D0CF2F8A4E70433D1DCFDCB04861
                                                                                  SHA1:CC7A443A9FF5C368140692C5EB3ADFCD5F70354E
                                                                                  SHA-256:D0A593077AE8CC78F39B548643EFB8923750F3CBA94A2451E77EFF112501293E
                                                                                  SHA-512:5929B486E34235777ECDBDFDCE9CA5FC0B1C009282336DFE10C85265B427F6FF87122BED74B2987E19B5AC6CD76E26D992C0292E86623CD6B0510EB8D43608CF
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/main/prod/utag.55.js?utv=ut4.48.202110121239
                                                                                  Preview://tealium universal tag - utag.55 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):60668
                                                                                  Entropy (8bit):7.996422875586921
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:8rQtzJ/c5cdHdtAfLhujTr5Cv2Mpgwiu4DHC929wuOZb:8gzJUyyjhCQvWw3SHC9Yub
                                                                                  MD5:7EDE81CB1DCCE20EBE687146BD55BBA4
                                                                                  SHA1:1EA573D2F1125DE5E50360B74F14F64A56DA242C
                                                                                  SHA-256:3C286071C2300927FF1C191E9C2D0554615CBBDA90696AE2842C8A0DC0B9CEC7
                                                                                  SHA-512:6CC321BE5263D0D18660C058D6BD15684A0720E031E3AE1D3BD3AF8D2282E159C7D8EF29E0F88A561DB0B628F0E3AE9BEA1367F89B29418328958187D38B1476
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/i/rh02-panel2.jpg
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......8...8....pixi............ipma...................mdat.....*..7....B2........1@....<..U'.4.....E.\...l.+...u.........[.Uz......m....s..S..o".6.).zw,S...W...H>....-Z.^uy.E~.5H...J..1....{..Q.I>..+...c......A....1k.....Ia..t..qI..8l.&..c...?.f.b...<A....Q.._....Q.P....#@.cW.IHW......^*.,.h$k..8.2.P...o.uFvB..:..m..fWI[E....B...A........X../....} _ .......".P...5)....P...t.......L.>.1?A......'......G.......B5.Js.......c0..c.@.D.`.....-.S....uF.|..^.....!w..dp...K.:.l.?./....T..\..C.a...5:...OK.;...S..>O62".Z.R'.....b..p....!A..6...j...zE..=-.rX.7c..(..#..h....f>..=.....w.@......+R..oJ..I.7...]0..{X.t-j......?T.`.u....t.e.vA.%8]..u.i..#N;..sj.+....=...X*X..*W..\......0..2`3&e./]....JQ.j.(....^U.Z$.$D..3..!.DQ...v.B.ut .._3.;...'5..55..b.e4.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?dcsdat=1724835812742&dcssip=www.oracle.com&dcsuri=%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=Oracle%20%7C%20Cloud%20Applications%20and%20Cloud%20Platform&wt.js=Yes&wt.bs=1280x907&wt.dl=0&wt.ssl=1&wt.es=www.oracle.com%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.u_vid=01919839b4ee000272d1b11377600506f001706700918&ora.u_sn=1&ora.u_ss=1&ora.u_st=1724837604399&ora.u_ses_id=1724835804399%253Bexp-session&wt.plgcm_tv=1.26&wt.gcm_uid=NotSent&wt.p_status=A&wt.p_cookie_att=0~implied~NoCookie&wt.url_es=https%3A%2F%2Fwww.oracle.com%2F&wt.z_prev=None
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):2
                                                                                  Entropy (8bit):1.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:H:H
                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                  Malicious:false
                                                                                  URL:https://px.ads.linkedin.com/attribution_trigger?pid=89045&time=1724835894639&url=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F
                                                                                  Preview:{}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3761), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):3761
                                                                                  Entropy (8bit):5.257299052251026
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:ibEJ8UzCmyF4/6mdNcGgxUgVDBvHgVUygRfJRugNX06G3B7HjUie3o/j/m:YUemyF97GcU0BHgGlRC5Ut3Uy
                                                                                  MD5:22F2F47A401F9C5E4892DF9F2BF36AD6
                                                                                  SHA1:6AF900233F9C3C1F3F9E44276C8157AC5E1CA550
                                                                                  SHA-256:69B1FE744C9CE69C64FCCD64BC9204CA312D027E014C23E1D01F992EFE59DA19
                                                                                  SHA-512:3EE9499685F7F4E971A82FEDE3F5802F0A15F39E8F489D268D6E9BA2A90D6607623D6463B162795FDFA616B84CE3DEA806FA79BC661F0311BDBC0AF1D652D575
                                                                                  Malicious:false
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[928],{3826:function(e,n,a){a.r(n);var t=a(7294),l=a(6254),r=a(64),i=a(3829),c=a(77),o=a(5893);n.default=(0,t.memo)(function(e){var n,a,s=e.taxonomy,u=e.handleProductNavigation,d=e.showFilters,m=e.toggleMobileFilters,f=e.taxonomyFiltersRef,v=e.panelBackground,x=e.hideMobileFilters,g=e.currentTaxonomySelected,p=e.isEnterKey,h=e.dummyTaxonomyRef,b=e.isPanelOpen,y=(0,t.useRef)(),N=(0,t.useRef)(null),j=(0,t.useRef)(null),k=(0,t.useContext)(l.Z).viewport,w=k||{},C=w.isMobile,E=w.isSmTablet,F=(0,t.useContext)(r.N),R=s||{},T=R.parentId,M=R.parentName,S=(0,t.useRef)();(0,t.useEffect)(function(){var e;null==S||null===(e=S.current)||void 0===e||e.setAttribute("aria-label","".concat(s.categories[0].parent.name," menu list scrollable region"))},[null==s?void 0:s.parentId]),(0,t.useEffect)(function(){if(s&&s.parentId){if(p){var e;null==N||null===(e=N.current)||void 0===e||e.focus()}j.current=setTimeout(function(){if(p&&null!=h&&h.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):45954
                                                                                  Entropy (8bit):7.994830627866244
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:LiFebnf4Dm1WDVemlpD87OkpJa3zKLQ2nzbYK6YqsHsfxt6o2K43:GsnwDVNl9kfaeLQYYK6YxKtEK43
                                                                                  MD5:F3E045FAACBB3020F851EC4B5267C966
                                                                                  SHA1:BD407ABAB905D68E0FCDA1465F93F7438768DFE6
                                                                                  SHA-256:C13B20979D8A7D52A8F9C866B3A2DA830B83C5F89D01B7451FC0349962C64F8C
                                                                                  SHA-512:1C833DB45058CD2F91F0C835A50BA0CB97F1BBDF5DEE9016A31C0E0D35575268C55E9754CAB520E36577A1BE4CBFF8AE5D9002364A64622E6D0481EDD3475A00
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/i/rh02-panel1.jpg
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................t...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......8...8....pixi............ipma..................|mdat.....*..7....B2...DT.A..P....#......./..Y.~..........~qu..........d..c.~...K...".>w..~.+.l..).?j.]h......F.L...b..1...2(.X....=.1...(.;H....0.....\d^..."....Q.R....:..a.......3.j3.n.....s....((_...i:.:Kr.wW[.W.'..X0]...Q..r.0.>.{....l...b...V."E.p....ug..s%J...y.H7.-...}vd...2..P....3.i.S(&X~-Sm...W..zOjw.@..k-....g...{..w..fP.....x*!.#....!.Y".0".^........H.QR........7L......^.d`z.8.T.AlL....z...uo.......7%d{.......@.b.#..t-Y...Y<....`.o{....Q.|F.a.pI;.d.[.f6.d7.%H....~:..S.....N.._.e....rT..5....k.........,b.,!NYa.7...fe.......K.xQ\._"./....`Gp )3Z.0.(.r....<....c.......R..._g.....An..c.dI!../S.IOd..-]Di`n.w$..a.l..3.....E...M..I.....5...o...<.j.RD.....{.....T...TT#...U{.>.W%.....d:r..v
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):33561
                                                                                  Entropy (8bit):7.989746700569806
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:BEhlb+uEVCTc+7tAMHWDZ8IDkhWuPIK+Hn2ZdoP:+lb+PCTc+BAMHWDZX+gKwl
                                                                                  MD5:222012EAD7B80665D3A9BED6B2AC5685
                                                                                  SHA1:CA559484D7FFF45F384589BA646B848B65A20AFE
                                                                                  SHA-256:7579D02E626292AE657770BCB94BDA169AB95790C568529B4973757FD669F2AE
                                                                                  SHA-512:D9DCB00359B2105AA054F2D4F43F55991FF6BA1514BB41B9F9EC6F82A08CF33F93FE6E82F62C280066AE03DF773663C9847CBBBD0D5662A5B6DD3A21CE777A90
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/i/rh08-top-bg.png
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................D...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........v....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........v....pixi............ipma..........................iref........auxl.........emdat.....*,..@2....P..P...9.u...#.u....1..z5....!...\.;.f..b...._).....UsL.;.4..y...m.HH2....5....A....-....U....M...8%.E.K)/..N...=.1..W...QgN..S.] ..Q....~.'!.#.ls2..P.^0.........8....~.../..Y..,...d..... i..P4...S....J..>.D..#.zE.^Q7...7.....'...1..6....O. ?.K.]...\7.....L$e..d....;..`,U..!/..fh..4x..@.H$...5X..e...g..c.$..."....X.90..d~d......z9.L...),r.l=._ "y..K\..I...}....].p{...j7J..C2j..}...Nk.....v..7EkH...2....6O+.cdK@..0n...8=h..g...o%U...~....r.X...9....a.:.86v.%.t.aY.s.z7.c.9.....:...a..]......>c|.s ....<jX.g.Lhc.@9.f{
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):8
                                                                                  Entropy (8bit):2.5
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:x:x
                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                  Malicious:false
                                                                                  Preview:Success!
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                  Category:dropped
                                                                                  Size (bytes):48210
                                                                                  Entropy (8bit):5.531865793911232
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:4WSYXQ9dUGuxxiSBN/D2FtPvwrXHcFwS4Y6ZgMSgdbqNDMnipB:4WfGUGuxxiSBtCXm2wSF6EgRCMn6
                                                                                  MD5:A49488BD410450E7C027E72657A51636
                                                                                  SHA1:35A1907985DC2D07F9D65AE48B9E2659F1975886
                                                                                  SHA-256:5508A798D9BCC6C72E420F397AE77D6A88496678E918B458D1A7AF7A274D92D7
                                                                                  SHA-512:F70A89ADF4E460E6AB7D8EF9C7D8D201E63EF8F14F2AC0EC06FCAC42BA2F789F2DC69323E1990733BEF44A215EC43A7D128ED414082D7648B0C20A60D092B93D
                                                                                  Malicious:false
                                                                                  Preview:/*. Copyright . 1995, 2021, Oracle and/or its affiliates. All rights reserved... For information, please see the following link:. https://www.oracle.com/legal/copyright.html.. Oracle Infinity. @preserve Copyright (c) 2017, 2018, 2019, Oracle and/or its affiliates. All rights reserved.. odc.js v1.0.7. Created: 2023-11-14T12:16:27+0000..*/.(function(){function m(t,r){var v={major:1,minor:0,inc:7},h=this,B=!1,C=2E3,z="sizzle",O=null,P=!1,E=!1,K=!1,k={};this.getTagId=function(){return"oracle"};this.inHead=function(){return E};this.applyStyleSheet=function(a,b){try{var c=r.getElementsByTagName("head")[0],d=r.createElement("style");d.type="text/css";d.id=b;d.styleSheet?d.styleSheet.cssText=a:d.appendChild(r.createTextNode(a));c.appendChild(d)}catch(f){ORA.Debug.error("applyStyleSheet: Failed to failed to apply stylesheet","004",f)}};this.removeStyleSheet=.function(a){try{var b=r.getElementById(a);"undefined"!==typeof b&&null!==b&&b.parentNode.removeChild(b)}catch(c){ORA.Debug.debug("remove
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (41904)
                                                                                  Category:downloaded
                                                                                  Size (bytes):170126
                                                                                  Entropy (8bit):5.504659996792369
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:H9Aw0p52x8Vzt4ttkZMx/402jDfX3uCrbd/TMQyME3CyMXVu9PFc9lNhZa3A3xoz:HDxnbcsSXXaPFsl/Za3a+xEnzcVvX
                                                                                  MD5:332A11E5835B61F66C52261C32B1042A
                                                                                  SHA1:E211B7547168177D826CCA9B1B2F90C03D1005E6
                                                                                  SHA-256:376E0450604BC713293A41D7E112847997BDFA2369E544A94CF94C619506C0EC
                                                                                  SHA-512:8D56549FECF644CCB62BE56F29545E4600F3FDCD2EA8E271364FEE6366F8D0041110C825A3166151644E98A09C1047D0795B85D52405646EF6E6C86CD4428F09
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/main/prod/utag.js
                                                                                  Preview://tealium universal tag - utag.loader ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;if(typeof utag=="undefined"&&!utag_condload){var utag={id:"oracle.main",o:{},sender:{},send:{},rpt:{ts:{a:new Date()}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{"pending":0},run_ready_q:function(){for(var i=0;i<utag.loader.ready_q.length;i++){utag.DB("READY_Q:"+i);try{utag.loader.ready_q[i]()}catch(e){utag.DB(e)};}},lh:function(a,b,c){a=""+location.hostname;b=a.split(".");c=(/\.co\.|\.com\.|\.org\.|\.edu\.|\.net\.|\.asn\.|\...\.jp$/.test(a))?3:2;return b.splice(b.length-c,c).join(".");},WQ:function(a,b,c,d,g){utag.DB('WQ:'+utag.loader.wq.length);try{if(utag.udoname&&utag.udoname.indexOf(".")<0){utag.ut.merge(utag.data,window[utag.udoname],0);}.if(utag.cfg.load_rules_at_wait){utag.handler.LR(utag.data);}}catch(e){utag.DB(e)};d=0;g=[];for(a=0;a<utag.loa
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (49705), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):49706
                                                                                  Entropy (8bit):5.296906073277617
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:IaOFhhRyOIFhHjfRys3LzQRP4TbYyDMqWxKQ:IaOFnRODRtzQF4DXWUQ
                                                                                  MD5:893AA032CCA0EEB0079379CD69B84708
                                                                                  SHA1:F589765745CBC5F548630B1668D593A15C3517A2
                                                                                  SHA-256:ABD0C69608A1A4B0CE5F6056BC20BCF62A2A29271A4CF5E33FA1F53BF7CB19CB
                                                                                  SHA-512:4D8CD2162E6A35F2DED63C73E81F416509C9041061A9E91A7BEAEA72E577EC8138F63B57DA112BD884F371292F3CC8395D821C8EF6BC3FA43BC4F2F84BC14812
                                                                                  Malicious:false
                                                                                  URL:https://bat.bing.com/bat.js
                                                                                  Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (62173), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):62173
                                                                                  Entropy (8bit):5.390592679932266
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:G0dxmNa2ZeHPI14Y3JP5KEX6b8gViVhzzEN+YsyWzKublLLx:ZsNa2IHPI1b3J96bYnzO+YsJdblPx
                                                                                  MD5:61B1DAE9AC892D28EF11676AAF558089
                                                                                  SHA1:BD7A237689995A2F1975CF29273AB711A55B6651
                                                                                  SHA-256:42E2FDB3F666DB7FF560CC31A8DA321BAAB610AD95BBA2CD4127D3AD35A8D7C5
                                                                                  SHA-512:7B1AA5362169B01F8882B698AE9C11BA8C69420BC8065062BD98605E743ECF7EC74D8428B9529D36DDDF4174D17F3005A009BCC1B41360864A39C839C24C045C
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[525],{4316:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return X},default:function(){return customers}});var r=n(3289),o=n(8154),i=n(3049),a=n(3829),c=n(1163),l=n(5893),components_Rh03v3=function(e){var t=e.title,n=e.bgImage,r=e.children,o=e.metaData,s=(0,c.useRouter)(),u=s.locale,d=s.defaultLocale,f=(o||{}).country;return(0,l.jsx)(a.Z,{Tag:"section",className:"rh03 rh03v3 rw-neutral-180bg darktheme bgimg-full bgimg",src:n,"data-trackas":"rh03",children:(0,l.jsxs)("div",{className:"rh03w1 cwidth",children:[!!(u!==d&&f)&&(0,l.jsx)("div",{"data-testid":"breadcrum-id",className:"rh03bc",children:(0,l.jsx)("div",{className:"rh03bc1",children:(0,l.jsx)("ol",{children:(0,l.jsx)("li",{children:(0,l.jsx)(i.Z,{href:"/index.html",children:(0,l.jsx)("a",{children:"Oracle ".concat(f)})})})})})}),(0,l.jsxs)("div",{className:"herotitle",children:[(0,l.jsx)("h1",{className:"rwaccent-6","data-testid":"title-id",children:t}),r]})
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):42
                                                                                  Entropy (8bit):2.9881439641616536
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                  Category:downloaded
                                                                                  Size (bytes):249494
                                                                                  Entropy (8bit):5.544875674477526
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:piNxLISBPWvZL9/M0w310/dTZPnk4G1a8GMqKLkIT23a20vkX5U+SSKsb8:orfBe52u2FT23t0vkX5U+SKA
                                                                                  MD5:5BF5E9F188E85F22092FFC0162DCB7C5
                                                                                  SHA1:BA4F28D97C5B7A1FE8E068CE43FD0068FE7ADBE3
                                                                                  SHA-256:49DDE4E51A6BAE7C314668136448254CE71CE3944A779A55F1B1917B595D8129
                                                                                  SHA-512:ECE38B0B05EF0FF3BD3F1DB50C6DB85E5043D27F34C4024BF65C247E9D0A404D87F3031EE6D34B968EF8800A25C7922784F5948333559F86FB150A4CC1D13FED
                                                                                  Malicious:false
                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-995449196
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cookie_settings","priority":3,"vtp_gaCookieExpiration":63072000,"vtp_gaCookieUpdate":true,"vtp_isEnabled":true,"tag_id":9},{"function":"__ogt_cps","priority":3,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_cpsYoutube":true,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":true,"vtp_cpsMaps":true,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (11478)
                                                                                  Category:dropped
                                                                                  Size (bytes):11841
                                                                                  Entropy (8bit):5.551600187402481
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:iCXHqPG1WW+ynlw6307hcQjfI5yqzT8ckCUmgf4AuIK1aiIgYXIob3SygNTmp6zK:iJv6E7h65lTbSNuxai+Xl3SyWTZYNUjs
                                                                                  MD5:360C13B07C8864104E185FA133F7E729
                                                                                  SHA1:FA8C7C7EF169B007B779DF668CAE691F8A30C398
                                                                                  SHA-256:3540B77BA3B4A0BDC9153C29DF4019BF45F6742B13339D3A48876DC10E119C03
                                                                                  SHA-512:6B026C4AFED692A4634556F078C77D21C87DA8304FACD246FA513BBE90D5CAE92F14457749FCDDE45E9B6BA5C4B63B25B9DA686EF147134166E6FEBB6DC57F29
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# OCOM-CHATBOT.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! U35 */.const cbwidget=document.createElement("template"),u35pagestyles=document.createElement("style");class ocom_chatbot extends HTMLElement{constructor(){super();u35pagestyles.innerHTML="\n\t.oda-chat-button{display:none}\n\t.oda-chat-wrapper{font-family:var(--oraclesans,Oracle Sans,sans-serif) !important}\n\t#oda-chat-end-conversation:focus{outline-color:#fff}\n\tocom-chatbot{position:relative;top:-20px}\n";cbwidget.innerHTML='\n<style>\n:host{all:initial;display:block}\n.u35{position:fixed;bottom:24px;right:24px;z-index:20;color:#161513}\n.u35 > div:focus-within{transform:translateY(0) !important;opacity:1}\n.u35 *{font:400 16px/1.2 var(--oraclesans,Oracle Sans,sans-serif);box-
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):10005
                                                                                  Entropy (8bit):5.856878603691803
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:BnZ3002M05ru9MP6oobr4+neDoFr0K5/KW22p1k:BnZ3f2M01oM+hn5CW3vk
                                                                                  MD5:0AF06A4CC97868ADBFCAC5717B67B4F7
                                                                                  SHA1:150C8E54552D4A4A889531623955D4B90CD429CC
                                                                                  SHA-256:4AF7CEDA40662E10FD5E8DF9152B8CE1C817BEABB11907AB3B08033453BCF57E
                                                                                  SHA-512:F3E77BC16A400FD320FF1EA3C6EC415582C5A75E35CBCE6108507744BA97B39373DDA1D3CB7AEDCB770AE7BB2A2349335FF3092E874DAA75A82BB37135BE0C65
                                                                                  Malicious:false
                                                                                  Preview:{"languages": {"en": {"question": "Would you like to visit an Oracle country site closer to you?","country": "Country","nothanks": "No thanks, I'll stay here","seepage": "See this page for a different country/region","visit": "Visit Oracle"},"ar": {"question": ".. .... .. ..... .... ... .. Oracle ... ..... .... ..... .....","country": ".....","nothanks": "... ...... ..... ...","seepage": "...... ... ... ...... ..../..... ....","visit": ".... ...... Oracle"},"bg": {"question": "....... .. .. ........ .............. .. Oracle, ..-..... .. ...?","country": ".......","nothanks": ".., ........., .. ...... ...","seepage": "..... .... ........ .. ........ ......./......","visit": "........ Oracle"},"cz": {"question": "Chcete nav.t.vit web spole.nosti Oracle pro z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (24895), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):24897
                                                                                  Entropy (8bit):5.3666877182962365
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:vL7zHHpNB3P7P2dZWD7+kNaecOg+sB/Xpb:vLPpNB3zOSXaeLaB/Xpb
                                                                                  MD5:D38DF734D621B59B12AA2A1BB417389D
                                                                                  SHA1:2AEE1922916BCAC9E7B45D971B563086525E851D
                                                                                  SHA-256:6B1D78F8C6B3E965C2E1BF20150E5563168B884E142E6C8AA33FCE0218BA6C17
                                                                                  SHA-512:99C48F9688DBC3D266E695A3FC30BE41E15AE199210D17D62819756EF5B86E1DE62697752409916955E96A9B8D6F16F5C2417E2991DF9F058B8A8DC971533EE9
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73],{6073:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return v1}});var r=n(6835),o=n(7294),l=n(9499),i=n(4730),a=n(1664),c=n.n(a),u=n(3776),s=n(5893),d=["children","href"];function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach(function(t){(0,l.Z)(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}var components_CustomLink=function(e){var t=e.children,n=e.href,r=(0,i.Z)(e,d),l=(0,o.useState)(void 0),a=l[0],f=l[1],v=(0,o.useState)(void 0),p=v[0
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):389312
                                                                                  Entropy (8bit):5.816662748826248
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:uCrAnEJ4fb8eb+n22elrqEn8VhRRha7lDcEXlrmiCx001ULOHWkAwzxV68XO1qDH:hdslKaaHlXZ/TBVc5jZM
                                                                                  MD5:8A4773000AF4493CE12BF2CEEF5A2065
                                                                                  SHA1:C7D95E92C4B18E333CA0B3E2F88F060F3FD70F85
                                                                                  SHA-256:75446530838FA299115EE4ABA389499B900CAB8BDCDE140B25D7895292144E32
                                                                                  SHA-512:5D2C6967EF9F8E2E7DCD64FA361F19812CDC54775A97D0D06350B1B4A08E49BF46798701FF34C2073A7FE4FBF3F50277A811ADB2C37D861DA60E7A92E9AEB058
                                                                                  Malicious:false
                                                                                  Preview:(function ORqVjMmfQb(){Xv();TIx();sUx();var wM=function(AV,c2){return AV|c2;};function J5x(){this["WGx"]=(this["Ahx"]&0xffff)*5+(((this["Ahx"]>>>16)*5&0xffff)<<16)&0xffffffff;this.pUx=F5x;}var Wl=function(){return Jp.apply(this,[hm,arguments]);};var MO=function(cM,pn){return cM[dq[nV]](pn);};function NIx(){this["vrx"]=(this["vrx"]&0xffff)*0x1b873593+(((this["vrx"]>>>16)*0x1b873593&0xffff)<<16)&0xffffffff;this.pUx=RYx;}var lj=function(jf,Sl){return jf^Sl;};var wl=function(){return (U7.sjs_se_global_subkey?U7.sjs_se_global_subkey.push(sj):U7.sjs_se_global_subkey=[sj])&&U7.sjs_se_global_subkey;};var xE=function(Hp,mn){return Hp%mn;};function RYx(){this["Ahx"]^=this["vrx"];this.pUx=Lwx;}var UE=function(HK,dZ){return HK>=dZ;};var Xj=function(){Tl=["\v",".I\r2K\r","6\v(<","O.1..H/-E.Y..\".\x3f$.\'\';T\\..","<{2\v",".","J.1M","P","\\M","!$.I.:.3u$.6.59\t;:","<$BF.\tG.[.","../>3:\t:;\x3f",".)..8.","\fS..>.*","O\r0.\tH.:X.N",".54^",".","f&AKZ\n\x40.\\..a[.H/RH","UOf.",".<%\r8+","..R.3",".<6.N",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65143)
                                                                                  Category:dropped
                                                                                  Size (bytes):92050
                                                                                  Entropy (8bit):5.303328190423139
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:RjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQv/:RdeIygP3fulzcsz8jlvaDioQ47GKo
                                                                                  MD5:DA9AE3567199C80ED27172623B4CD9FD
                                                                                  SHA1:C6F9456C779D2474214D9B7C34FECCD9B029B155
                                                                                  SHA-256:D0EFBA3E6E12EB12EC4D1D224F9333635BA482332610A2748B2B406BA5B37B00
                                                                                  SHA-512:0EBECA66AFDE5E561CA27BE43E629A1B2384D2A0142D951D474C2CDCA9176357A57CAC8B26F32F7CD57837E2E86EB1884DE367D5961322C7877D414D0882346F
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# JQUERY-MIN.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.ite
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4679)
                                                                                  Category:downloaded
                                                                                  Size (bytes):20856
                                                                                  Entropy (8bit):5.4001349557867115
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:CdOHy92EnXRI9RMN0xwMpqtZgEN2NHqV8tgoqaOwizhXcgyDCqq8/pi0JCeca:CW6hZgthNbizKR7P
                                                                                  MD5:5585C19143B1306C7DF3C59EBD5CFCE2
                                                                                  SHA1:F868A765F741759F032761DC5943D655C1B455A6
                                                                                  SHA-256:A82701E11FF003D975F0535E3158CAAB642999BEE4CC9789A7425685F72DF0D5
                                                                                  SHA-512:0F298651CCD1DC51D97B9E18DD0708665DA696F731099A5AA10AF29A66AC4115CBA8AC0729ADACDE3612677702E2F3041D1133C6B00868927DE50940BC038EFE
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/analytics/infinity_common.js
                                                                                  Preview:/*!.######################################################..# INFINITY_COMMON.JS..# Version: 1.26..# BUILD DATE: Fri Aug 02 2024 08:04:57 GMT+0530 (India Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/../*! Oracle Infinity Custom Plugin Globals */.var OraInfCustPluginGlobals=function(){var publicScope={};publicScope.getUrlQueryParameter=function(name){name=name.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var regex=new RegExp("[\\?&]"+name+"=([^&#]*)"),results=regex.exec(location.search);return null===results?"":decodeURIComponent(results[1].replace(/\+/g," "))};publicScope.getHostName=function(r){if(r){var e=r.match(/\/\/(www[0-9]?\.)?(.[^/:]+)/i);return null!=e&&e.length>2&&"string"==typeof e[2]&&e[2].length>0?e[2]:null}};publicScope.getHostObject=function(r){if(r){var e=r.match(/^(?:https?:|ftps?:)?(?:\/\/)?([^\/\?]+[.]+[\w]+[:\w]*)/i);return null!=e&&e.length>1&&"string"==typeof e[1]&&e[1].length>0?{or
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (52178)
                                                                                  Category:dropped
                                                                                  Size (bytes):82505
                                                                                  Entropy (8bit):5.327633373757428
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:yF6lmItt5iV/AWGil+IQz9KGW2w6fnrNSUvxzUJ1d0f7a0G+7mJQSsKSk6SjJ1yr:C8geDNY0O0Xs3e
                                                                                  MD5:62F76727DE94209D17C2A05CB547D53C
                                                                                  SHA1:2D182D77D7FE026653D0C84112F6E9EF395D1FEB
                                                                                  SHA-256:B75DC33E9609E0C7C4A154CA08345F53906A1A615BF89A68BAEF0B48CE7231F7
                                                                                  SHA-512:4B16E5A9E20D35E806CE8CD3F007C7C81082BD1D62D2AA8A4EC1BD395948DD6A5E2AD77B6624768444A79C477CCD23D2CEEF589C4C7695BBB0DF3D403F67CA36
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# REDWOOD-REACT.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! CORE - BODYNOSCROLL */.const bodynoscroll=e=>{if(e){document.body.insertAdjacentHTML("beforeend",'<div id="scrollref" style="width:100vw;margin-inline-start:-9999px"></div>');document.body.style.setProperty("--noscroll-offset",document.getElementById("scrollref").offsetWidth-document.body.offsetWidth+"px");document.body.classList.add("ws-noscroll");document.getElementById("scrollref").remove()}else{document.body.style.removeProperty("--noscroll-offset");document.body.classList.remove("ws-noscroll")}}./*! ORACLE - PROFILE V2 */;var USER=new getUserInfo;function existsUCMCookie(e){return"ORA_UCM_INFO"==e&&null!=ORA_UCM_INFO.version&&null!=ORA_UCM_INFO.guid&&null!=ORA_UCM_INFO.userna
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1048)
                                                                                  Category:downloaded
                                                                                  Size (bytes):5419
                                                                                  Entropy (8bit):5.122185296478408
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:l174XejuB/cTyg1y2yKy8y9yIyJyhy9ySyPyVyoiyXyMy2y0yB/yuyCyLLiy7y2r:l174OjuZfXzx014Q07asCChXJIvLLn+A
                                                                                  MD5:CEF686874ACD9CB4C1AB74757C42A848
                                                                                  SHA1:E799F873974CF08E07A00B0805BF6129BD5711E0
                                                                                  SHA-256:9F33EF2575DBD1354D5626E0442C9F62E743E8E132401512E1F64E1EB365A104
                                                                                  SHA-512:D6BF5CA46E891F6B2902611ED539F5B8840CB789EE9D00C8DAE898A2CAF11B51B862B4F069CA8FCB0E5516759FD6DD65FCE6B9CDB2BAA5072FDE92F758181CC9
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/main/prod/utag.42.js?utv=ut4.48.202405281917
                                                                                  Preview://tealium universal tag - utag.42 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9974), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):9974
                                                                                  Entropy (8bit):4.506474871887542
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:9QFsTpfs/Xw2UHOkmEVruyd9YTN5zQH4yfva+ceIHihp7tMDNF3IeEPHGMgNtWvN:9QFsTpfs/Xw2UHOkmEVruyd9YTN5zQH7
                                                                                  MD5:8EE6178242A1990A9DF168D531D473A5
                                                                                  SHA1:40D9B2818B833F29B7617B7968CFE68414057ED2
                                                                                  SHA-256:AD7CAF39030D06240F72FFDAEEC7DACEAF17403A932BA3F2A2D6543EDDFA69BB
                                                                                  SHA-512:8D2D27FFE66EFD11CD90043F02573DC42AE5342C4D91E7BBE691E7E17C393AE4ADA084DE471B7A84A333529E2DF035FB5199A86552EE0759273622D135082BB6
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/3.15.0/_buildManifest.js
                                                                                  Preview:self.__BUILD_MANIFEST=function(e,s,r,i,t,a,c,o){return{__rewrites:{afterFiles:[{has:e,source:"/en/customers/api/preview/:redirect*",destination:s},{has:e,source:"/africa/customers/api/preview/:redirect*",destination:s},{has:e,source:"/africa-fr/customers/api/preview/:redirect*",destination:s},{has:e,source:"/dz/customers/api/preview/:redirect*",destination:s},{has:e,source:"/apac/customers/api/preview/:redirect*",destination:s},{has:e,source:"/ar/customers/api/preview/:redirect*",destination:s},{has:e,source:"/asiasouth/customers/api/preview/:redirect*",destination:s},{has:e,source:"/au/customers/api/preview/:redirect*",destination:s},{has:e,source:"/at/customers/api/preview/:redirect*",destination:s},{has:e,source:"/bh/customers/api/preview/:redirect*",destination:s},{has:e,source:"/bh-ar/customers/api/preview/:redirect*",destination:s},{has:e,source:"/bd/customers/api/preview/:redirect*",destination:s},{has:e,source:"/be/customers/api/preview/:redirect*",destination:s},{has:e,source:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (11478)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11841
                                                                                  Entropy (8bit):5.551600187402481
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:iCXHqPG1WW+ynlw6307hcQjfI5yqzT8ckCUmgf4AuIK1aiIgYXIob3SygNTmp6zK:iJv6E7h65lTbSNuxai+Xl3SyWTZYNUjs
                                                                                  MD5:360C13B07C8864104E185FA133F7E729
                                                                                  SHA1:FA8C7C7EF169B007B779DF668CAE691F8A30C398
                                                                                  SHA-256:3540B77BA3B4A0BDC9153C29DF4019BF45F6742B13339D3A48876DC10E119C03
                                                                                  SHA-512:6B026C4AFED692A4634556F078C77D21C87DA8304FACD246FA513BBE90D5CAE92F14457749FCDDE45E9B6BA5C4B63B25B9DA686EF147134166E6FEBB6DC57F29
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/ocom-chatbot.js
                                                                                  Preview:/*!.######################################################..# OCOM-CHATBOT.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! U35 */.const cbwidget=document.createElement("template"),u35pagestyles=document.createElement("style");class ocom_chatbot extends HTMLElement{constructor(){super();u35pagestyles.innerHTML="\n\t.oda-chat-button{display:none}\n\t.oda-chat-wrapper{font-family:var(--oraclesans,Oracle Sans,sans-serif) !important}\n\t#oda-chat-end-conversation:focus{outline-color:#fff}\n\tocom-chatbot{position:relative;top:-20px}\n";cbwidget.innerHTML='\n<style>\n:host{all:initial;display:block}\n.u35{position:fixed;bottom:24px;right:24px;z-index:20;color:#161513}\n.u35 > div:focus-within{transform:translateY(0) !important;opacity:1}\n.u35 *{font:400 16px/1.2 var(--oraclesans,Oracle Sans,sans-serif);box-
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (13942)
                                                                                  Category:downloaded
                                                                                  Size (bytes):115210
                                                                                  Entropy (8bit):5.49605067708944
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:o9Awfp52x8Vzt4ttkZMx040g9C3CyMXVaFc9lvZuBwuEW66VHj3SF1VdcVizyvEo:oIxnY0CSXXkFsl8UcVdF
                                                                                  MD5:F3B389E7CECF7AAEF88B240E8EF85CF3
                                                                                  SHA1:8D639774CDA02BA67339906EF2FCEA97C88EDA41
                                                                                  SHA-256:8CA4E46137BD9355EE80AE0EEE007BD4FA8A91C969D7D8F04C867DF9B2907D2B
                                                                                  SHA-512:F3137C9992D31507F815DA7FD9708913AADC253CFF1F6F8C67F8E58B3AAF8CFC63EE8F41C21C8BFDC31109DF2729C676E713A29E71188502BC1994807AE97E03
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/vendor-profile/prod/utag.js
                                                                                  Preview://tealium universal tag - utag.loader ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{(function(){var c=' '+document.cookie;if(c.indexOf('_group=')<0){var r=parseInt((Math.random()*100)+1);var s={'GroupA':50,'GroupB':50};var g={},k=0,i;for(i in s){if(!s.hasOwnProperty(i)){continue;}k++;g[i]={};g[i].min=k;k=k+s[i]-1;g[i].max=k;}for(i in g){if(!g.hasOwnProperty(i)){continue;}if(r>=g[i].min&&r<=g[i].max){s=i;break;}}document.cookie="_group="+s+";path=/;domain="+location.hostname+";expires=Thu, 31 Dec 2099 00:00:00 GMT";}})();}catch(e){console.log(e);}.if(typeof utag=="undefined"&&!utag_condload){var utag={id:"oracle.vendor-profile",o:{},sender:{},send:{},rpt:{ts:{a:new Date()}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{"pending":0},run_ready_q:function(){for(var i=0;i<utag.loader.ready_q.length;i++){utag.DB("READY_Q:"+i);try{utag.load
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29397)
                                                                                  Category:downloaded
                                                                                  Size (bytes):440841
                                                                                  Entropy (8bit):5.41998932841675
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:ECMzdwen5vBt3mK0eMpyW3dm6UK8z3HQNuM:fSdwenRSK0fpd3dm6UK8z3HQNj
                                                                                  MD5:1711D7FC072920333B431E3D97D025B1
                                                                                  SHA1:C2065FEB316DCD59ACA14DD49F619C03B7B63B5C
                                                                                  SHA-256:C0469E997D2AAC57F221F57DC599991D513255D2986E57AA8227406FDEF9F8C3
                                                                                  SHA-512:9C3D63BC1877372A3E7813856A5685D977537D009B67D3158E7154A38152408BDB63F99F912DDCE5DC7B1B895B4067839D4D014F360C093659951E773B9D6890
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/redwood-base.js
                                                                                  Preview:/*!.######################################################..# REDWOOD-BASE.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/..."ResizeObserver"in window||document.querySelector("body").classList.add("legacybrowser");./*! GENERIC - SET PATHS */var jsfilepath=$("script[data-wsjs]")[0]?$("script[data-wsjs]").first().attr("src").replace(/[^\/]+\.js/,""):"",cssfilepath=$("link[data-wscss]")[0]?$("link[data-wscss]").first().attr("href").replace(/[^\/]+\.css/,""):"";./*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):2
                                                                                  Entropy (8bit):1.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:H:H
                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                  Malicious:false
                                                                                  Preview:{}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):167729
                                                                                  Entropy (8bit):5.426773041677604
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:gMVyW3eMN7mTYJoK9waUFo0WORWsxJe++YrjHe0BKvUttoHyR0cU6MAuSU6MAmaW:ojYJo2ZEW45xJefYrxTtoSRnU4Ud
                                                                                  MD5:94F8B7B199E45539477C74B18C9A9142
                                                                                  SHA1:8FADA86BBFDA2CCA221D5D245C6DAE2C5CE8487C
                                                                                  SHA-256:1230E722646DB247ABA04BB762F8539A2792D1D38FFE339A4A57917EC665A778
                                                                                  SHA-512:5D4C550BA2C8CD3BD6D5EDD385AE9381610BC49E11B4925A10A75E99CBFC65CF8E87B5775011BCE79F99E4B8F77C4FADB7294483930F4953F3C0926392339586
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/pages/_app-0483f49fd2736d39.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{5180:function(e,t){"use strict";var r=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))(function(o,i){function fulfilled(e){try{step(n.next(e))}catch(e){i(e)}}function rejected(e){try{step(n.throw(e))}catch(e){i(e)}}function step(e){var t;e.done?o(e.value):((t=e.value)instanceof r?t:new r(function(e){e(t)})).then(fulfilled,rejected)}step((n=n.apply(e,t||[])).next())})},n=this&&this.__generator||function(e,t){var r,n,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:verb(0),throw:verb(1),return:verb(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function verb(s){return function(u){return function(s){if(r)throw TypeError("Generator is already executing.");for(;i&&(i=0,s[0]&&(a=0)),a;)try{if(r=1,n&&(o=2&s[0]?n.return:s[0]?n.throw||((o=n.return)&&o.call(n),0):n.next)&&!(o=o.call(n,s[1])).done)return o;switch(n=0,o&&(s=[2&s[0],o.value])
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):2
                                                                                  Entropy (8bit):1.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:H:H
                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                  Malicious:false
                                                                                  Preview:{}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5394), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):5394
                                                                                  Entropy (8bit):5.84475240795493
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUKc3hHC3Xj4XQNNMy:1DY0hf1bT47OIqWb1rc3hH0jaQNt
                                                                                  MD5:BFCECB82D7C04BA5E926292FF5CDD56D
                                                                                  SHA1:A9F8585A81A27464280E9487B5D4DDB541FCDA09
                                                                                  SHA-256:2353481FB81525899C93F0AA3AB2DD9E01ABF5A436A4296217E38F982A2BBF69
                                                                                  SHA-512:9A2D97C58CA30A80C2B4D0855EA64BBED6161A12155DB6F53D66B0A89572C5CE505D1645DD11655C3D0E7A222A77055C9599774A02A874A05DE2792D144EC5AC
                                                                                  Malicious:false
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995449196/?random=1724835896516&cv=11&fst=1724835896516&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMugoreql4gDFfF0pAQdbKcWrw%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D5726372081596%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DK%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527%3Bu5%3Dnot%2520l&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (30339)
                                                                                  Category:dropped
                                                                                  Size (bytes):30688
                                                                                  Entropy (8bit):5.802741418792833
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:+SxxnthiZM3InW9TRLocRtfI2yARjGulCPJIn949Pc3Bztk7pRVztvSUQg:fxdKZQUW9d5ftLgJIn94+3B4lf
                                                                                  MD5:1DC4A78A07E9834CBCCD77A0026ECB29
                                                                                  SHA1:03BF8FC70A1F9A1F48E27D3F910628E22CCCB1DF
                                                                                  SHA-256:B847C1DB31AD86BAEF8DA043504930A4805E9F7C46C3A0723F9B077A449EF41E
                                                                                  SHA-512:F52E998B4917E99D111C23D582A088AF84508F20E4B8DAF330AB00018113FB9C1F88642D5B34F212FD070024A384CEC41BEB4F4A4DF1DC88CEED46317C5C4F01
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# ORACLE-CHAT.CSS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! OCHAT */.f16-eloqua .ochat_slideout{display:none}.mask[id^=rn_Dialog],li.cw21chat{display:none !important}body.ochat_slideout_loaded .ochat_slideout{bottom:0px}.ochat_slideout,.ochat_modal{font-size:1.8rem;line-height:1.55}.ochat_slideout .ochat_flyout p.ochatsub,.ochat_slideout,.ochat_slideout .ochat_slidew2 li a,.ochat_modal{font-family:"OracleSans",Arial,Helvetica,sans-serif !important}.chatcta{font-size:16px;-webkit-transition:background-color 300ms linear;-ms-transition:background-color 300ms linear;transition:background-color 300ms linear;text-decoration:none;display:block;color:#1a1816 !important;line-height:1.3}.chatcta:hover{text-decoration:none;color:#1a1816 !important;ou
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11998)
                                                                                  Category:downloaded
                                                                                  Size (bytes):16880
                                                                                  Entropy (8bit):5.349684344852267
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:PRJQk3InegRKW7dEO+DNIruh69s6ZJfohkhE1h5If83A8+V4Q0GzGA+GFZAwN6dm:PRJn3yegRKW7dEO+DNIruh69s6/fohkP
                                                                                  MD5:76F7D3AE756CF38EF1D2B7627229202D
                                                                                  SHA1:37A6451C30188ECF7004206912EE3F2A7C52D7BA
                                                                                  SHA-256:7EDDC7751B5806896A5A6C508A048AA92C5D9ECE00937A8903E14B27E9BD98F7
                                                                                  SHA-512:EFF025C6A4D3D3468F36D3E9449B2425B38670960AF47B7C21DD16732941A5832DAF2B2965A611CC0851CCBC5A69FB2741C85B1BBCD1CD9D15C2EBA095E19213
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/analytics/infinity_click_tracking_ocom.js
                                                                                  Preview:/*!.######################################################..# INFINITY_CLICK_TRACKING_OCOM.JS..# Version: 1.03..# BUILD DATE: Tue Mar 31 2020 19:26:11 GMT+0530 (India Standard Time)..# COPYRIGHT ORACLE CORP 2020 [UNLESS STATED OTHERWISE]..######################################################.*/.!function(){if(-1==window.location.href.indexOf("customClickTracking=false")){var version="1.03";function gotjQ(){try{var jq=!!jQuery}catch(err){var jq=!1}return jq}window.infinityVars={};var trackas=[];function getHostName(r){if(r){var e=r.match(/^(?:https?:|ftps?:)?(?:\/\/)?([^\/\?]+[.]+[\w]+[:\w]*)/i);return null!=e&&e.length>1&&"string"==typeof e[1]&&e[1].length>0?{origin:e[0],host:e[1]}:null}}window.jQuery&&jQuery(document).ready(function($){$('a[rel*="lightbox"],a[rel*="opop"]').each(function(){var type="opop"==$(this).attr("rel")?"popup":"lightbox";!$(this).attr("data-lbl")&&$(this).attr("title")?$(this).attr("data-lbl",type+"-open-"+$(this).attr("title").toLowerCase().replace(/ /g,"-"))
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4281)
                                                                                  Category:downloaded
                                                                                  Size (bytes):40471
                                                                                  Entropy (8bit):5.177941376322522
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:BkeuRPglpv5VL1btLehwxPwO2xaALPhQiwas/ibOH7EG0:BkeuRPglpv5VLVt9PwVxaALPhQiwN/i3
                                                                                  MD5:A10CA3B84E6FF8B63595F012B5E84D47
                                                                                  SHA1:3214B12DFA372775EDA5236F8977DD971BDE2B76
                                                                                  SHA-256:742C55A3D0A6C882A0447E04FF619F57C3EB921B4FDA37A180621B1F174A7CB8
                                                                                  SHA-512:AFD108B648E05972482D56CD10EB3DF93F9C36B36D1E70BE98577237281681660781CFA82A4E2E053C2E7656C9019317FA0F87957FD76AB4A2C371A8E4D8ACD5
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/global-menu-v2/
                                                                                  Preview:<!DOCTYPE html>.<html lang="en-US" class="no-js"> start : Compass/Generic -->.<head>. Start Compass/Head -->.<title>Global Navigation</title>.<meta name="Title" content="Global Navigation">.<meta name="Description" content="">.<meta name="Keywords" content="Global nav">.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="siteid" content="us">.<meta name="countryid" content="US">.<meta name="robots" content="noindex, nofollow">.<meta name="country" content="United States">.<meta name="Language" content="en">.<meta name="Updated Date" content="2021-09-10T16:57:07Z">.<meta name="page_type" content="Corporate-Other">.<script type="text/javascript">.var pageData = pageData || {};.//page info.pageData.pageInfo = pageData.pageInfo || {};.pageData.pageInfo.language = "en";.pageData.pageInfo.country = "United States";.pageData.pageInfo.pageTitle = "Global Navigation";.pageData.pageInfo.descr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):15750
                                                                                  Entropy (8bit):4.608279037709564
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:SSinEeFEXO+BQphBzEa9BhROX4rdduvuaZWDA2:SSiVGXO+BWZEa9BhROX4rdduvuaZWDA2
                                                                                  MD5:AA7B3809DE0919825D0817F366D698DD
                                                                                  SHA1:05BCDCE9261C3DAD7FB90AEA7C24656E47AB1A59
                                                                                  SHA-256:CFC5A7F45F1BF5A74EDE239B2D169E0904F3C1F227D77CDD39BD6A3143086A36
                                                                                  SHA-512:2599EABEA2BAE686EB13B475CBE7659B8680332E49119358DF9B282CF8FDBDC41F22D617ED28968652ADBB604F4A5AB5282D7638AE87ADE55D38B8F920AED9DD
                                                                                  Malicious:false
                                                                                  Preview:[{"englishcountryname": "Middle East Region","countrycode": "MIDDLEEAST","countryname": "..... ......","regionname": "Middle East and Africa","siteid": "middleeast-ar","region": "middleeast","language": "ar"},{"englishcountryname": "Bahrain","countrycode": "BH","countryname": "........","regionname": "Middle East and Africa","siteid": "bh-ar","region": "middleeast","language": "ar"},{"englishcountryname": "Luxembourg","countrycode": "LU","countryname": "Luxembourg","regionname": "Europe","siteid": "lu","region": "europe","language": "en"},{"englishcountryname": "Czech Republic","countrycode": "CZ","countryname": ".esk. Republika","regionname": "Europe","siteid": "cz","region": "europe","language": "cs"},{"englishcountryname": "Denmark","countrycode": "DK","countryname": "Danmark","regionname": "Europe","siteid": "dk","region": "europe","language": "da"},{"englishcountryname": "Finland","countrycode": "FI","countryname": "Suomi","regionname": "Europe","siteid": "fi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):75370
                                                                                  Entropy (8bit):7.923087946983483
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:yN3lHrgXnjWbRXno0pcn0bpr09Bd6iUVK+uzH6QQtJ4xBirazu:Kr6yR33pcn0JS6/VK+9XJ0Eku
                                                                                  MD5:CD6B51C6796639246A60857C9E1901F6
                                                                                  SHA1:6CD570A8B143775302B6F724DA07A27B0198D037
                                                                                  SHA-256:148E8C310F7238194D16071DF75F045370243BE3CEB249209FD9BC7A3BAF6147
                                                                                  SHA-512:0482DCC3009557C286696A827B4FA91EE02D512127461879B6B633A46AD78D082797925F0CF7C03FC9C149CA2216F00F66D4C17EDF740633FCB78A864BB7A2D1
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/a/evt/img/rh12-ai-advantage-banner-960x540.webp
                                                                                  Preview:RIFFb&..WEBPVP8X..............ALPH{......m.Ij;.Oz..c......Q..Gbm.A...d..l..&3.]6$.V7y.L...I............x...C.._..L....TUz.y...........IK..........n......o..........P*.M..q_P.^...x."b......q.m.._2'.s&03..@;.N.]ff8..N~.|>e..8..{t.Ken..0.c.,..}`.N....E...m[.mIRkc_.`f.Hff&...../..R%...dfffF.w.h..e...[L...@.m....h.SDL....ms[k..~..*.-...N.f.s.ffff.]....)....I.d1W}..\..x...........&.|.0C.L..$..@r&.q...IH..I.K.P..4...|8..0!..x....B...H....&.I...%..7W..!$3@.bV...&W..@.....U.$.....L..........A.....a .a..E....).\IK.$h...20.~..Y.00@X.&..f0$...&..5%...NXr.?..aF6.+.H..+M.M&.a..H)...#..0q.K...A....`4.qw...'..#2.nB .a.S2.H0N.. ..$.f....I....$.xY.$.....Y%.H.0f.....1w ...3.0..!.8...@.#1..K.G.H..;....&...i....d.a.y`y.q...,.CX...B.!.+.M.......+!....f.rJ..*......FBbi. ."..O..e...%HH..,M.1.+XrO0...J".6.h..;;If4..A(%.6$0$.........!...t5>(...........@HH.,w..HK...,0...U(L..W\....00.....0.&....N.N...k..).#.h....v.fFr..p%..\.$...0.,L0..&f.$....aq.n.`....@..&.\..e......Ur....+!.M....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (52178)
                                                                                  Category:downloaded
                                                                                  Size (bytes):82505
                                                                                  Entropy (8bit):5.327633373757428
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:yF6lmItt5iV/AWGil+IQz9KGW2w6fnrNSUvxzUJ1d0f7a0G+7mJQSsKSk6SjJ1yr:C8geDNY0O0Xs3e
                                                                                  MD5:62F76727DE94209D17C2A05CB547D53C
                                                                                  SHA1:2D182D77D7FE026653D0C84112F6E9EF395D1FEB
                                                                                  SHA-256:B75DC33E9609E0C7C4A154CA08345F53906A1A615BF89A68BAEF0B48CE7231F7
                                                                                  SHA-512:4B16E5A9E20D35E806CE8CD3F007C7C81082BD1D62D2AA8A4EC1BD395948DD6A5E2AD77B6624768444A79C477CCD23D2CEEF589C4C7695BBB0DF3D403F67CA36
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/redwood-react.js
                                                                                  Preview:/*!.######################################################..# REDWOOD-REACT.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! CORE - BODYNOSCROLL */.const bodynoscroll=e=>{if(e){document.body.insertAdjacentHTML("beforeend",'<div id="scrollref" style="width:100vw;margin-inline-start:-9999px"></div>');document.body.style.setProperty("--noscroll-offset",document.getElementById("scrollref").offsetWidth-document.body.offsetWidth+"px");document.body.classList.add("ws-noscroll");document.getElementById("scrollref").remove()}else{document.body.style.removeProperty("--noscroll-offset");document.body.classList.remove("ws-noscroll")}}./*! ORACLE - PROFILE V2 */;var USER=new getUserInfo;function existsUCMCookie(e){return"ORA_UCM_INFO"==e&&null!=ORA_UCM_INFO.version&&null!=ORA_UCM_INFO.guid&&null!=ORA_UCM_INFO.userna
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):23196
                                                                                  Entropy (8bit):7.974182105618595
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:3VfPmUG4zRNk7JMHcB10B17C9R3pmjWukQ4qURiHPLOmdzFRQc:FfPmuRnGqG9RZiWuMbRIn2c
                                                                                  MD5:CEA06249CBFBA5352FE379EEE78DF182
                                                                                  SHA1:7D09B90C6E3194661133C704FF26F3F46DD76F12
                                                                                  SHA-256:91DB3A195A5A1118C1F734CD4DC5356C3DA321A7B1DBE107CBABF6DDF7C3F6B9
                                                                                  SHA-512:7569CB0175A43EDBADE35D6D98BE205293D20B29A97ECB81649643F85020BE6F111FD64600D7B806CB423E0AFC82CB7BC2BC365CB140F711F4917644DFCF3747
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR.............../.....PLTE....................................................................................................................................................................................R{Q....;tRNS..!.D.'..>.`0eQ9.[V.+.4...H....iLy..m..q.......v..}......,O..Y\IDATx...i{.8....o.....,..{.....tf....Zl.m._.$..$'.....KD...F..2Ir....0..]u...X/*."....P i.....6.6..K3.....y....~C.....+...g.Y....6.Y...sg.O.T.4..dA..l.~|5.7.O.5.....:.UH...C.8....k;L.........%..Y....d..'...L.=....N.$9..Zc')|.....Y..e1r..........;..)x.{..0.`./ (F..4..EA...kB......U=f....(..p(bo..gT).x.Z..xK.*.Dh.%\.$s...E..........Z..^H.{.cw....Im..z,.....5G.Z..a8.T..ff.."@;'@._..4....0U.....{g.&$./..AA.Xx-"{..l....7.F....4jfM..^,..a.....*G+.\"..Kx.*c....,.d...v..h.E1.....N...{.w..4L.2i]...m"..jD...e.../.W..b.]..u..Ks\q.u..P..V....i8.X.^..h.]....W..Y..((...w^Q.z....[..7,..U0P,....4....gmTt...V..).Ag......E'..H.0$'.0.....HY...'q]....[.qao...u....Ao,I3h.g.&.'bh.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):132075
                                                                                  Entropy (8bit):5.401887047274985
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:YPL7u+0MK93W1t5DU/vVbaiWtGpEzwHirHbIweszQBGPBNwmVxC:8MnWhiVbFcHkI1XM
                                                                                  MD5:1026F947E228C95B44C9234B8D75A03A
                                                                                  SHA1:103B32A73C04621BB9B559176BD48504122F6A1F
                                                                                  SHA-256:E9945751E0551CAE277AB2B4235EA09B382333DD85A73B8839E51CC2E51827D7
                                                                                  SHA-512:9B915CB1394BA49E143B00385BEDFF67953D6B5A478C34EFD6EF0936BB42E6358AF9C5F031334B1FE9BEC4406E8EE098BEC9D0F78C22D77447C4B2E0ECDB246E
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/389-5e06af20560b3ab5.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[389],{5754:function(e,t,n){"use strict";n.d(t,{m:function(){return u}});var r,o=n(9499),a=n(29),c=n(7794),i=n.n(c),l=n(2052);function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}var u=(r=(0,a.Z)(i().mark(function _callee(e){var t,n,r,a=arguments;return i().wrap(function(c){for(;;)switch(c.prev=c.next){case 0:return t=a.length>1&&void 0!==a[1]?a[1]:{},c.prev=1,c.next=4,(0,l.axios)(e,{query:{},config:function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach(function(t){(0,o.Z)(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}({}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (56461), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):56479
                                                                                  Entropy (8bit):5.398817671595812
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:7xblXtYMTkyGTU3VulFRq2RAzyPhJX2AqOqzoLrFYp1lgKOQxDPli6h7F0tMa:742X0rqp16tU77StMa
                                                                                  MD5:007FA9698DA6629E076EBE4A1FDD9E54
                                                                                  SHA1:94E8A04FFCA405EFC3FD49E7EEFFEDC0DD0DB583
                                                                                  SHA-256:06B3BCDEEC0B374F1E816B0F47C2B5AA658625592B0EEBE390632DF10D0DB81E
                                                                                  SHA-512:0894752A470ACA1B20FA206049DAED939092F7113A2129589E41535233EF5860C17358FBEC4B8EEC4862D1A3EAC7FE8907BDF3CA5D8403B6DA8684C7C55F8379
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/pages/customers/%5Bslug%5D-481d02dbb630e0ed.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[646],{5274:function(e,t,r){"use strict";r.r(t);var a=r(1163),o=r(2052),i=r(9358);function Error(e){var t=(0,a.useRouter)(),r=t.locale===t.defaultLocale?"":"".concat(t.locale,"/");return e===i.Hi&&(o.logger.error("error will route user to standard redirect for ".concat(e," throwing a [").concat(e,"] error"),"_errorComponent"),window.location="http://www.oracle.com/".concat(r,"404")),""}Error.getInitialProps=function(e){var t=e.res,r=e.err,a=t?t.statusCode:r?r.statusCode:i.Hi;return o.logger.error("get initial props occurs with error [".concat(a,"] ").concat(r&&r.msg),"_errorComponent"),{statusCode:a}},t.default=Error},2300:function(e,t,r){"use strict";r.r(t),r.d(t,{__N_SSP:function(){return R},default:function(){return Story}});var a=r(9499),o=r(2052),i=r(7812),n=r(7294),l=r(1163),s=r(64),c=[{Type:"Weibo",class:"sharelink icn-img icn-weibo",dataSharetype:"weibo",title:"Share on Weibo"},{Type:"Facebook",class:"sharelink icn-img icn
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32098)
                                                                                  Category:dropped
                                                                                  Size (bytes):105909
                                                                                  Entropy (8bit):5.54461967580604
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:O6o9bcpWoraMVwSrutmMiA+78sUSDmRfiB:cc3V
                                                                                  MD5:77E7924519818E0028C5CE53DCAC48DA
                                                                                  SHA1:1C14D3564D19258C6E43674361DCC5C2ED16DFEE
                                                                                  SHA-256:450BB67A5DEBD86BDD28E715A58D26ACD6C2F25D2FF4EB9EFA15084AC90325CA
                                                                                  SHA-512:115D13D230298ABCB2D2BB33076259023F6320D15E5BABBE11484A871DD5F8F87CFA11A57FA6AC027260EB50BAC0F70A4122B02E856E7EA309E65C058A062690
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# HANDLEBARS-REDWOOD.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/...!function(a,b){"object"==typeof exports&&"object"==typeof module?module.exports=b():"function"==typeof define&&define.amd?define([],b):"object"==typeof exports?exports.Handlebars=b():a.Handlebars=b()}(this,function(){return function(a){function b(d){if(c[d])return c[d].exports;var e=c[d]={exports:{},id:d,loaded:!1};return a[d].call(e.exports,e,e.exports,b),e.loaded=!0,e.exports}var c={};return b.m=a,b.c=c,b.p="",b(0)}([function(a,b,c){"use strict";function d(){var a=r();return a.compile=function(b,c){return k.compile(b,c,a)},a.precompile=function(b,c){return k.precompile(b,c,a)},a.AST=i["default"],a.Compiler=k.Compiler,a.JavaScriptCompiler=m["default"],a.Parser=j.parser,a.parse=j
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):16627
                                                                                  Entropy (8bit):7.972465852214263
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:r9os0Ctyy6RkvTy+oqWKC3VXLhYi6HhhBSGh+o3RemOu743OQed7UV:kave9qWJNLSv7lheZULQG7W
                                                                                  MD5:BFC5D84FE6BEC4688BB4D55A8FD54AA2
                                                                                  SHA1:9AF31BDE3202F56A71C206F4B25A9FF5D7E11A79
                                                                                  SHA-256:40BC895059991D7B82711FA0316A15C908A50CF06F99DA219DFA21B2E64492E1
                                                                                  SHA-512:562E8D7CE5B50514744433A2BCBC824C624F0616F57B57D53F0741308533869F1FEDD4F73AAB69DE62B6091372030288675C82B351D536FEC56E4081B123EFFF
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/i/rw-pattern9.png
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................>.......@..........@...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl........??mdat.....b>.>.2.}.P.<P..6...FFg!..x..n...>^ZE......Y.C'=....=.$.$|....'.s.pi.....q....Q.~{(.(!..+..n.c......i..E./......../_....AN+..5..h.\[.nt.O.[5...@.X.....+...(S.;.G...k.........5.=$....$....n.h:...'d.V..>8M,.=..0kl<....ca.2.i8.i.@."...p.6.D..[.Zk... .._..s....R.Z..`{C...8l.=Rc.pm~35f...k.=."*..0|z^\.Q...s..4M...xt..H...M,t......<.9.X%.-d.;j.t.$Z...Y...>Z..'.6...*.......0B.....7..t.....V6n....V...r+_.,...gA...?.\.'.P~$n5.".:...2.{i....m.4.A......){.... ..^GO.|....L.K.t.....p.......k.u(...._m....x.S..".*.......h...'fs
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (34947)
                                                                                  Category:downloaded
                                                                                  Size (bytes):34985
                                                                                  Entropy (8bit):5.308256634435306
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:TQFuJ2Y6N0F9FIgULOAIYx3dENecSwyEWl0voHgX5ilbIjOBsQRFAj2xmNmk+8RB:8FDgnjE+NZKwcp+/Ku
                                                                                  MD5:3D5D86FA66B14916A27C5C82E9D0DB49
                                                                                  SHA1:F480D8C1091DB0C531EA132A832A3F91DDAC33A6
                                                                                  SHA-256:D919779BE574543B5204B9F7B4D0BE497DC7F690628CC70E3B78C02E58460A62
                                                                                  SHA-512:60A90FA95A89E130BF4E3C9E8936499852718EC0CC914E0BD2AF44775084F841B6717158E0323090C85F391035AF8D181C23BBE97726A37973CBC088E46E4A5B
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/966.42c81047fbf1e1b7.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[966],{1966:function(e,t,i){var a,o,l,r,n,d,c,s,u=i(7980),loadDynamicScript=function(e,t,i){var a=document.getElementById(t);a&&a.remove();var o=document.createElement("script");o.src=e,o.id=t,document.head.appendChild(o),o.onload=function(){i&&i()}};window.Element&&!Element.prototype.closest&&(Element.prototype.closest=function(e){var t,i=(this.document||this.ownerDocument).querySelectorAll(e),a=this;do for(t=i.length;--t>=0&&i.item(t)!==a;);while(t<0&&(a=a.parentElement));return a}),"function"!=typeof Array.prototype.forEach&&(Array.prototype.forEach=function(e){for(var t=0;t<this.length;t++)e.apply(this,[this[t],t,this])}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach);var p="VkKNQZg6x",v="B1nEzzGqe",b=document.location.href,y="BCpkADawqM1pW2-ioZdHgeOcY68cw0JSS05kIrwkV2y41a0Far9G-VzxhorxiMYmQNJqbjdZTfJNO8DfjreigQD2g0ikp_jGrofJCVAUNFU1xgsl6dBYsY6L_yI",f=!1,m=!1,h=document.query
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5404), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):5404
                                                                                  Entropy (8bit):5.837779139153458
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUZcmhfS3XqLX/cAgAKVjG2P:1DY0hf1bT47OIqWb14cmhfE4UAgA8j5
                                                                                  MD5:A7210C58DA3B31BE575903710316459D
                                                                                  SHA1:827396CC958FE327BD530933928DB568C334E24C
                                                                                  SHA-256:7BD03B9B1A180BC25F92E567C18A219613F5B395AE3E42867295B51A4141FBC2
                                                                                  SHA-512:20E60395D6705FF2C2714F28E56D933A6A4FBB6CDAAE29B47577006DD8C89B6BC6801DFE7F328F5D1820F27DC4937599F6104242957617500077EFC570A25721
                                                                                  Malicious:false
                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995449196/?random=1724835869520&cv=11&fst=1724835869520&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (28986), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):28986
                                                                                  Entropy (8bit):5.452056568472446
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:1NKWuyVAPj90/NujkpVIbrY4ZOOCjZC1PACOuJ1I45pvKH2Ee+dCc6NuH:HKWpVWje/NumV6t3RJm4d+dCcguH
                                                                                  MD5:EDCD0F6C6AC5693E68751D4DF2273327
                                                                                  SHA1:41CDB9C8BBAB95890A1715BAA196B9AA1298E1E4
                                                                                  SHA-256:1894139CFFFAB59104AD9AD317660A68C3A9855BD18757F1FBD2F29CD094AE5B
                                                                                  SHA-512:3BBD395083805FFA6F96E0D4B18F582F93B3672484165FBCC27B6272F42CB1456B6263C5C53D98E49F64680DE57EE5C2F737225D93BB5FDA4D6882248DA61B8D
                                                                                  Malicious:false
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[836],{7249:function(e,t,r){r.d(t,{Z:function(){return i}});var n=r(7294),o=r(1163),a=r(2052),c=r(5893);function PageLoader(e){var t=e.linksRegexList,r=void 0===t?[]:t,i=e.enableForAllLinks,s=(0,o.useRouter)(),l=(0,n.useState)(!1),u=l[0],d=l[1];(0,n.useEffect)(function(){s.beforePopState(function(e){return e.as!==s.asPath&&enableSpinner(),!0});var routeChangeStart=function(e){if(e.split(/[?#]/)[0]!==location.pathname){if(i)enableSpinner();else try{r.some(function(t){return t.test(e)})&&enableSpinner()}catch(e){a.logger.warn("PageLoader regex faild"),disableSpinner()}}},routeChangeStop=function(){disableSpinner()};return s.events.on("routeChangeStart",routeChangeStart),s.events.on("routeChangeComplete",routeChangeStop),s.events.on("routeChangeError",routeChangeStop),function(){s.events.off("routeChangeStart",routeChangeStart),s.events.off("routeChangeComplete",routeChangeStop),s.events.off("routeChangeError",routeChang
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?dcsdat=1724835883244&dcssip=www.oracle.com&dcsuri=%2Fcorporate%2Fcontact%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=Oracle%20Contacts&wt.js=Yes&wt.bs=1280x907&wt.dl=0&wt.ssl=1&wt.es=www.oracle.com%2Fcorporate%2Fcontact%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.elq.vid=82AD6E73B2154D9CA67DFB9DB19B976E&ora.u_vid=01919839b4ee000272d1b11377600506f001706700918&ora.u_sn=1&ora.u_ss=0&ora.u_st=1724837678492&ora.u_ses_id=1724835804399%253Bexp-session&wt.cg_l1=corporate&wt.cg_l2=contact&wt.plgcm_tv=1.26&wt.gcm_uid=NotSent&wt.p_status=A&wt.p_cookie_att=0~implied~NoCookie&wt.url_es=https%3A%2F%2Fwww.oracle.com%2Fcorporate%2Fcontact%2F&wt.z_prev=None
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16
                                                                                  Entropy (8bit):3.875
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:HKALn:qAL
                                                                                  MD5:C6CB4F21C7DCEB18C48B802BDE96868D
                                                                                  SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
                                                                                  SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
                                                                                  SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
                                                                                  Malicious:false
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkQOhtlOL_SWxIFDT0fUzw=?alt=proto
                                                                                  Preview:CgkKBw09H1M8GgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):96234
                                                                                  Entropy (8bit):7.995928474250779
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:ASp//5vjLV8EZclkz4R9u7oF2JzlXYb0QVpnMgzkAPAmdyfs/L3N:pdjiVG8RcsTb00pnJ9PAWyfkp
                                                                                  MD5:CAC3CA1F0055AC7EDAB2165614EB7F3F
                                                                                  SHA1:4A85B75C1B3BACE81523761E94C4B0F607E9BCAE
                                                                                  SHA-256:2C3F21FF24B49B811425A6D075769CAFD71AFEE60AF513C19E8434CA9792885F
                                                                                  SHA-512:CDCD9A5CF93BF5DE8F7B667E16F255373C7E2EC2CDCE4419A987A1DEB2DC795D0DA01CC4C278CF9208263B452F1BCB8109B1AB43D141EE8862C0BD4DF944E111
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR.............../.....PLTE.....................................................................................................................................................................................+.!...;tRNS.......#........A.....z.'.<2..IYQUMEua]i.e.m.r....+69a..&..v.IDATx.[..8.u...4 ..C'.^....ml..w....q..#..g.......9oa.....W.p..b......l.k..,..s3..?(.{.p.3jk.2.n..j...F.X...VvgF.M...~.o.;~..&..`...V........o.X...?.5.. ....gF3?....L.v=....;....!cOc.V.~c.O."F-...aLw..&M..$.yC.?.8.W.=l.3...,nxx...6.....=..........^..07..9....f..NG....U{.... W.}.._URK.^...N.n............c)..5O.<L.tn.V.$a....S...eY..S.>...../..|Rm.G.s.......O...!1b...........@,(..W,.5.......|.L.H.{...x....dw(.T...++.WYu.'...+...>.s....w.. 0..u.`JwO`)....d...!...]...1.....x..].........(..B..U....np9%...?.7..hU..G.....}..z.....ef.|.b..J>xC..5.82tN+U3.....j."B...0NCN...m$...w.Y.(L.dD/8V.q>..!=..f.]H...~..!.......`..o:p.j..1[r.B]....!.:.[ ..4..a..G.uGRP.r9R..l.&K"{....6.5
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (665), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):665
                                                                                  Entropy (8bit):5.296048580394666
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:fbjT3GI9HI0LoyJ+DKo6DVqdY4ZWERJ+Rz83npAHxFRAuN7HHSRHfe:fbjT3GI6QMDKdqdY4FRJuzx3/S5e
                                                                                  MD5:4DBF6CD71054E5E343C8682F0CDB2208
                                                                                  SHA1:DF88DF23B9740DD02B3DC6D16471076DB7E487EF
                                                                                  SHA-256:F40380BB29DD9A5C8B2F31AC980B59414970EC841CD0A29CD1D65E3C04ED9A98
                                                                                  SHA-512:13D11597BBF83DFC4573E9ADA829D921115C74812434AAF96CB6F68FDE4D2C06BA3267AD8504E2211BFA93930D8892CF7C592D2F06E4B8597CD52D9CA43EC42F
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/33.0eedd100c03db08c.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33],{8033:function(){function cleanCookieContent(e){var o=void 0===e?"NoData":e;if("NoData"!=o)for(var n=o.length,t=0;t<n;t++){var i=o.charAt(t);if("."!=i&&"?"!=i&&"<>".indexOf(i)>-1){o="Invalid";break}}return o}window.getCookieData=/*! GENERIC - COOKIEDATA */function(e){for(var o,n=e.length,t=document.cookie.length,i=0;i<t;){var c=i+n;if(document.cookie.substring(i,c)==e)return -1==(o=document.cookie.indexOf(";",c))&&(o=document.cookie.length),c++,cleanCookieContent(decodeURIComponent(document.cookie.substring(c,o).replace(/\+/g,"%20")));i++}return""},window.cleanCookieContent=cleanCookieContent}}]);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (995)
                                                                                  Category:dropped
                                                                                  Size (bytes):3874
                                                                                  Entropy (8bit):5.2334327506764575
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:bbz4nPWNnR6IMI+wB/eIxdjxsyzQ2V6o6JUG9UpaneIKxi57KbPsJgZONLE:bbcnP4ReIZB/zfFTAJUU+Oh5/GURE
                                                                                  MD5:AA48DBDFAD976768D569993F139196CC
                                                                                  SHA1:B20DE78F1A8056C02CB95D4D5A2780FC92E7EBF2
                                                                                  SHA-256:CD1985C3976B03E3BF8ACBE90D2723707D62259F806F41C23F365A44ADC3756B
                                                                                  SHA-512:A2B7CC61AE07A72F754ECE172910F091388F40451C27B58C9A1859BC169C41E1BF44B86C444A71779DF40C37F07E3C589FAA33A90030353DD0C4F84074D936E7
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.80 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):25524
                                                                                  Entropy (8bit):4.781682232055439
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:fF96IhQye/ISQvI/PKhOzmRZEwy1S4tby:fhVKfPERZdI/+
                                                                                  MD5:B9CFCF543E332B83152B9242D8EEE128
                                                                                  SHA1:0E738C2F913FC3060F8C2A56BCC1D17D03BA09BF
                                                                                  SHA-256:678647B4D4DA146AC34CE106283C6321655519776AEEDE903900149FCD994864
                                                                                  SHA-512:D0598A6A495865397D4EFAC6A0B776A807B49A1685BC521555753941859E750AE16CF1A27D6BBF6BA8E4C22445B1DD202F39FA50FA5A4D5FF15CEFD41ADADCF5
                                                                                  Malicious:false
                                                                                  URL:"https://c.go-mpulse.net/api/config.json?key=DXNLE-YBWWY-AR74T-WMD99-77VRA&d=www.oracle.com&t=5749453&v=1.766.0&sl=1&si=6aef2832-08a3-4981-bb79-33768fc34a1a-six7tf&bcn=%2F%2F02179911.akstat.io%2F&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=604074"
                                                                                  Preview:{"h.key":"DXNLE-YBWWY-AR74T-WMD99-77VRA","h.d":"oracle.com","h.t":1724835847806,"h.cr":"12c9d51d489820db8cedc8182b1e5f38d7e586d3-ddbef19f-2ea23937","session_id":"b22e4ffa-e743-45a5-a0ac-f3807185aea2","site_domain":"oracle.com","beacon_url":"//0217991e.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\.oracle\\.com\\/($|\\?)","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/([a-zA-Z]{2}|asiasouth|lad|middleeast|middleeast-ar|africa)\\/customers/$","parameter2":"Customers HomePage Intl React","on":["navigation"]},{"type":"Regexp","parameter1":"/((.{2})(-.{2})?|africa|africa-fr|apac|asiasouth|cis|emea|lad|
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):42
                                                                                  Entropy (8bit):2.9881439641616536
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65143)
                                                                                  Category:downloaded
                                                                                  Size (bytes):92050
                                                                                  Entropy (8bit):5.303328190423139
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:RjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQv/:RdeIygP3fulzcsz8jlvaDioQ47GKo
                                                                                  MD5:DA9AE3567199C80ED27172623B4CD9FD
                                                                                  SHA1:C6F9456C779D2474214D9B7C34FECCD9B029B155
                                                                                  SHA-256:D0EFBA3E6E12EB12EC4D1D224F9333635BA482332610A2748B2B406BA5B37B00
                                                                                  SHA-512:0EBECA66AFDE5E561CA27BE43E629A1B2384D2A0142D951D474C2CDCA9176357A57CAC8B26F32F7CD57837E2E86EB1884DE367D5961322C7877D414D0882346F
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/jquery-min.js
                                                                                  Preview:/*!.######################################################..# JQUERY-MIN.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.ite
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):42
                                                                                  Entropy (8bit):2.9881439641616536
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                  Malicious:false
                                                                                  URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=*;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F
                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9765), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):9765
                                                                                  Entropy (8bit):5.404356992587907
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:VE5oA3fpokF3KQryZU0EsLopz1gF/eiEiroh5TOBjd7:4B6dZU+A1gFm6e5E
                                                                                  MD5:0BB4E8D88B745658CB5EBFC900B5A5EC
                                                                                  SHA1:7261B993E2A3BA7B75385A20556C1769964A8712
                                                                                  SHA-256:A506EA5D06C6FFDBE76B236135708FBFA783DF485A7E144EE9729283D0858289
                                                                                  SHA-512:04281E1E4628F2961383DB7EB46C90892DD578A0C1D312C9A42B35D1275156D732F3DA7425DA2489D0430E5C0D9D0CEE084E25220583154F4ABD3FDC2F06581C
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/296.90d055a874ecdca5.js
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[296,461],{461:function(e,t,n){n.r(t);var r=n(5893);t.default=function(){return(0,r.jsx)("div",{className:"panelLoader",children:(0,r.jsxs)("ul",{className:"loader",children:[(0,r.jsx)("li",{className:"heading"}),(0,r.jsx)("br",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{className:"info"})]})})}},9296:function(e,t,n){n.r(t),n.d(t,{default:function(){return O}});var r=n(9499),i=n(7294),l=n(6254),o=n(64),a=n(77),c=n(6835),s=n(8067),u=n(545),d=n(1163),f=n(5423),v=n(5893);function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach(function(t){(0,r.Z)(e,t,n[t])}):Object.getO
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4709), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):4709
                                                                                  Entropy (8bit):5.23726567858066
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:zsegyTiUzMU+E9AqKbRrpdx0gnw5jVKLUVhMczNw2WCD2lxPekQ28NH:zseNTiUHj9A1bdpdx2jAQJWCDaokQzNH
                                                                                  MD5:127795E72085390DEF4DC31669A1D0DC
                                                                                  SHA1:031771F76EE58809B3500BD4988C491E5C2B15DA
                                                                                  SHA-256:3752797F10E6E5145514C080DAEAFBC4A53F9FE12AFF1BDF4B88D84397B8B6C4
                                                                                  SHA-512:5D4C828C404C3E72640E34CD3E8C0B81137D5C2C20C121E1CBC343EC4EFB0685BE172228C647EC6574BA02E2B34B32D22A71EB612F37CAD3B04E63AFFD46B727
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/webpack-4dcfe427841f325e.js
                                                                                  Preview:!function(){"use strict";var e,r,_,t,n,u,i,c,o,a={},p={};function __webpack_require__(e){var r=p[e];if(void 0!==r)return r.exports;var _=p[e]={exports:{}},t=!0;try{a[e].call(_.exports,_,_.exports,__webpack_require__),t=!1}finally{t&&delete p[e]}return _.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=function(r,_,t,n){if(_){n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[_,t,n];return}for(var i=1/0,u=0;u<e.length;u++){for(var _=e[u][0],t=e[u][1],n=e[u][2],c=!0,o=0;o<_.length;o++)i>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](_[o])})?_.splice(o--,1):(c=!1,n<i&&(i=n));if(c){e.splice(u--,1);var a=t()}}return a},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},_=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t||"ob
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2026)
                                                                                  Category:dropped
                                                                                  Size (bytes):95605
                                                                                  Entropy (8bit):5.297306156571017
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:A53yD3SBrE6n61lMGBKEaA75CKHBKnCa1z3eol++F5WcQ5tmvvS5s6:NAE661iGBKDmBKCaxeoAU6
                                                                                  MD5:A9E1301237F7335CBB913C859E415C46
                                                                                  SHA1:B9503B4B9E88C617FAA39B032D212D90E79C4055
                                                                                  SHA-256:F2769341FBF31A14E512D5B4138E93597E2EAF57DC58A09748A0515F4D4FD267
                                                                                  SHA-512:E3B1348918E70A9EACD1530900E0F8746C71227F95F756987B9CBF24F5713BF0D6E55ABA05A7B41F2B9BA13810F42F02917C4281DDFDB467C22570CB8A1F4304
                                                                                  Malicious:false
                                                                                  Preview:function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),d=truste.eu.bindMap.popTime;return d&&d!=c&&a>=d}();k&&(g.feat.dropPopCookie=!0);truste.eu.ccpa.initialize();truste.eu.gpp.initialize();truste.eu.gpcDntAutoOptOut();truste.eu.gcm();var a=function(){var a=truste.eu.bindMap;.if(a.feat.consentResolution){var c=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(c&&(c=c.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(c[2])&&(/(,us|none)/i.test(c[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(c[2]))))return!0}return!1};truste.util.fireCustomEvent("truste-cookie",g.prefCookie);truste.eu.isGPCDNTEvent()?g.feat.dntShowUI&&"expressed"==g.behavior&&truste.util.executeOnCondition(function(){return g.prefCookie||g.feat.gpp.gppApplies&&null==truste
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):1213
                                                                                  Entropy (8bit):7.793906118879481
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:0HIjiVsKrXPGNepUUaMd/u/DzYIJ1/HA67p/FQiC1BpBC8jYVWTsKL:0HfVsKrfkoUUHdmz13btq1BffjYVEL
                                                                                  MD5:51DB57E829EFD1958C47EEF011040D9E
                                                                                  SHA1:32DAE01AF230FFFB57070054D5693BA66D191D5E
                                                                                  SHA-256:E24F15815D2CF3E2BAB2323A684DFC8B0B86EA3DA044465765B0E35CFD50793C
                                                                                  SHA-512:4545758B7FABBE8016FB2C5DE71E156697A2E7CDA866333DF024087F454A6A0FF098928D5592680E0812E596D9FEFBD54895845876DB8C2B5C06AD879F4CE949
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR... ... .....szz.....orNT..w....wIDATX..O.eW...U.....?.L... F.Ab"$...g.BE......m".0...g..A.....H0.(..]......#f....==...^.......;i3hwof3.gs9..W..Wu.I.f.s..........H..gl..W..U.b.O......DU....[.f..}.....X.^....LK.;a....Bs..m...0......a..v..$QW.`.,..p~...;).[h:.j..f.I._/f......k$.A+....{..a.......>z..3T.#&N.....-7n.E?..,.TM...g.K....w...f.....1?es.z..#.y...s&>.d.>.!a....~...+_.....V..n....!.#_.".=k..[....q.f..NiGw..3...R..~y.m.:......j..kD...X.tQ.ym6...S......:F...rq.-|."..fV...sn..Q...v..LS.....N;+..A...T}...P..}q.u.+....~.....e#lQ.n.do.4.....(74...............T...}.....dF/...........c...%..|.NU."ATCA...v...31..W..2\f..j3-.....F"..>..B..yT...3...O....i.:Pj)........-...B..X..o..%.z....&....U...hfH.`..0....(.......T{=.........l.....^9x.IZh.....i..J3.t..X.Q..).Gb=.8...X@.2r..=.4............A..a2.n...-..4..0.M..>....W...;.!.....Q..y.Ni2$..P.g....,;.]\.}....n_/.S_K... .).G....J..AE.k.E..C....;../yJ..zD...+..v?3.g'./...Z...,._.'...\=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (22208)
                                                                                  Category:downloaded
                                                                                  Size (bytes):378690
                                                                                  Entropy (8bit):5.346503879217979
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:TleChdsD/B4RnJtbwXnLkCHqGmo9zBjRtmgvb5YN48PGtg/fm:TLhdsaUXnSo9zBtT
                                                                                  MD5:77549F54AD2A815C270B42C32B6D1199
                                                                                  SHA1:C098834637DB8DA2C539BF65881C268C2DACDC86
                                                                                  SHA-256:A046A763FE4798D46733A71CD7328894ECEF2B16219BA845E3B911881337D7F1
                                                                                  SHA-512:CC5CC600631B79542E678ABFB6DCF146B6283689BD61AA2ACD6065AC676130413B3BDF4231BE2F8C10C7C07AB8F3DF172E2E30316FC70F2267F38C4A9520C536
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/redwood-lib.js
                                                                                  Preview:/*!.######################################################..# REDWOOD-LIB.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*!.Waypoints Sticky Element Shortcut - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(s){this.options=e.extend({},i.defaults,t.defaults,s),this.element=this.options.element,this.$element=e(this.element),this.createWrapper(),this.createWaypoint()}var e=window.jQuery,i=window.Waypoint;t.prototype.createWaypoint=function(){var t=this.options.handler;this.waypoint=new i(e.extend({},this.options,{element:this.wrapper,handler:e.proxy(function(e){var i=this.options.direction.indexOf(e)>-1,s=i?this.$element.outerHeight(!0):"";this.$wrapper.height(s),this.$el
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8655)
                                                                                  Category:downloaded
                                                                                  Size (bytes):18152
                                                                                  Entropy (8bit):5.344363131543556
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:+zl/YoSO5ze3jxXjuxnrf9CYQnOnnnyNJH/cEeHPpmjUZihovhZdYoiUSL+xi:SXezxTWUJHkEeHPqUZihovhfYoiUSL+g
                                                                                  MD5:C02120174E81ACDB7C6313AE3D312379
                                                                                  SHA1:785AE2B147C99E47F8C73DA8A3CFCD647ACA1179
                                                                                  SHA-256:8AAFB4F120A2D4BB466B02D6A48809B14C0ABCFC88C2E18AD877FA148FCC0D89
                                                                                  SHA-512:C3AF1B5385B5D2A6C9F636390304634E8085BF91C38C70EF9A8E92E6EA95E87F315D43F7A1D546EE2E5A7EE96BECE9934A8B91C0FCE329B666B5E540DC0D3A64
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/us/assets/metrics/ora_storyhub.js
                                                                                  Preview:/*!.######################################################..# ORA_STORYHUB.JS..# Version: 1.21..# BUILD DATE: Mon Apr 01 2024 13:21:14 GMT-0700 (Pacific Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.var enable_tracking=!0,isTest=-1!=location.host.indexOf("-stage")||-1!=location.host.indexOf("dev-")||-1!=location.host.indexOf("-dev")||-1!=location.host.indexOf("webstandards-us")||-1!=location.host.indexOf("localhost");try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?wt.hm_scrolldepth=35&wt.hm_scrolldepthtype=start&wt.dl=125&wt.hm_timespan=17&dcsdat=1724835893325&dcssip=www.oracle.com&dcsuri=%2Fcustomers%2Fkoerber%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=K%C3%B6rber%20Supply%20Chain%20modernizes%20next-gen%20SaaS%20on%20OCI%20at%20half%20the%20cost&wt.js=Yes&wt.bs=1280x907&wt.ssl=1&wt.es=www.oracle.com%2Fcustomers%2Fkoerber%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.elq.vid=82AD6E73B2154D9CA67DFB9DB19B976E&wt.cg_l1=customers&wt.cg_l2=koerber
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4709), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):4709
                                                                                  Entropy (8bit):5.23726567858066
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:zsegyTiUzMU+E9AqKbRrpdx0gnw5jVKLUVhMczNw2WCD2lxPekQ28NH:zseNTiUHj9A1bdpdx2jAQJWCDaokQzNH
                                                                                  MD5:127795E72085390DEF4DC31669A1D0DC
                                                                                  SHA1:031771F76EE58809B3500BD4988C491E5C2B15DA
                                                                                  SHA-256:3752797F10E6E5145514C080DAEAFBC4A53F9FE12AFF1BDF4B88D84397B8B6C4
                                                                                  SHA-512:5D4C828C404C3E72640E34CD3E8C0B81137D5C2C20C121E1CBC343EC4EFB0685BE172228C647EC6574BA02E2B34B32D22A71EB612F37CAD3B04E63AFFD46B727
                                                                                  Malicious:false
                                                                                  Preview:!function(){"use strict";var e,r,_,t,n,u,i,c,o,a={},p={};function __webpack_require__(e){var r=p[e];if(void 0!==r)return r.exports;var _=p[e]={exports:{}},t=!0;try{a[e].call(_.exports,_,_.exports,__webpack_require__),t=!1}finally{t&&delete p[e]}return _.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=function(r,_,t,n){if(_){n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[_,t,n];return}for(var i=1/0,u=0;u<e.length;u++){for(var _=e[u][0],t=e[u][1],n=e[u][2],c=!0,o=0;o<_.length;o++)i>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](_[o])})?_.splice(o--,1):(c=!1,n<i&&(i=n));if(c){e.splice(u--,1);var a=t()}}return a},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},_=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t||"ob
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65310)
                                                                                  Category:downloaded
                                                                                  Size (bytes):113340
                                                                                  Entropy (8bit):5.481813934057297
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:3jJ3JlIFykIIsXqhH14bABNXrkL88o5ljqomwHkzM7Pwnad12VJ:zJ3JIsXkJ/SqvmikzMGM1q
                                                                                  MD5:4802852B81C8DEFE8B1699F963A854F7
                                                                                  SHA1:06A42AF3E78F56EE1D7204E0E287D53203395215
                                                                                  SHA-256:535A30C1CE1E37636A1F69B64984276DE14632D828AD0E55F42963AE690B7ECB
                                                                                  SHA-512:89156BFF8E2404D1FAAD58CA2FC3324CB4E26782B34B99007A153AC414988B387012297C6E17E7E7AD94DD484BD863564BAF4B08D0519985B4154DA968AD5FA2
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/analytics/ora_code_yt.js
                                                                                  Preview:/*!.######################################################.# ORA_CODE_YT.JS - v1.04.# BUILD DATE: 08-April-2024.# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE].######################################################.*/.(function(){var VIDEO_PREFIX="video:",SITE_ID="video:yt",PROGRESS_MONITOR_VIDEO_LENGTH_CHECK=1200,PROGRESS_MONITOR_HEARTBEAT=300,REPORTING_SUITE_IDS=getReportSuit(),DEFAULT_CUSTOM_FIELD_VALUE="Not Set",MILESTONE_CUE_NAME="tracking",LIVE_VIDEO_LENGTH=120,SECOND_INTERVAL=1000,videoLengthInSec,videoName,videoId,videoNameAndID,pageURL,milestones,milestoneTimer,tracking,previousVideo,videoPlayEnded=false;function s_getCookieData(label){try{var name=label+"=";var ca=document.cookie.split(";");for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==" "){c=c.substring(1);}if(c.indexOf(name)==0){return decodeURIComponent(c.substring(name.length,c.length));}}return"";}catch(e){console.log(e);return"";}}function getReportSuit(){var suit="oracleglobal";if(location.host.ind
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (593)
                                                                                  Category:dropped
                                                                                  Size (bytes):32046
                                                                                  Entropy (8bit):5.39629328830618
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:VdLjUleuDN7Od0NAds/teI0xJb6C62g3i:/LjUleuDN7Y0IYtR0rL62g3i
                                                                                  MD5:DA2D635684816217C5EA35209A61F7BF
                                                                                  SHA1:C6A0D22042FF3B83E7FECC22A08FDA2D65556F6A
                                                                                  SHA-256:D2BA0E8A74340C429355E9260D453136D7B097666415B43F7FFBDCE7AF607542
                                                                                  SHA-512:95A1CD039B47D5B5D80569FAE6A5CAAB6C7F808FA434D2AC45ACD33D54FB6FFBB24C3F6C477EA4D59BA072EFACAC02F2AF5E750F370E85617759981B907EE7E5
                                                                                  Malicious:false
                                                                                  Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+f++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):10005
                                                                                  Entropy (8bit):5.856878603691803
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:BnZ3002M05ru9MP6oobr4+neDoFr0K5/KW22p1k:BnZ3f2M01oM+hn5CW3vk
                                                                                  MD5:0AF06A4CC97868ADBFCAC5717B67B4F7
                                                                                  SHA1:150C8E54552D4A4A889531623955D4B90CD429CC
                                                                                  SHA-256:4AF7CEDA40662E10FD5E8DF9152B8CE1C817BEABB11907AB3B08033453BCF57E
                                                                                  SHA-512:F3E77BC16A400FD320FF1EA3C6EC415582C5A75E35CBCE6108507744BA97B39373DDA1D3CB7AEDCB770AE7BB2A2349335FF3092E874DAA75A82BB37135BE0C65
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/json/acs-translation-data.json
                                                                                  Preview:{"languages": {"en": {"question": "Would you like to visit an Oracle country site closer to you?","country": "Country","nothanks": "No thanks, I'll stay here","seepage": "See this page for a different country/region","visit": "Visit Oracle"},"ar": {"question": ".. .... .. ..... .... ... .. Oracle ... ..... .... ..... .....","country": ".....","nothanks": "... ...... ..... ...","seepage": "...... ... ... ...... ..../..... ....","visit": ".... ...... Oracle"},"bg": {"question": "....... .. .. ........ .............. .. Oracle, ..-..... .. ...?","country": ".......","nothanks": ".., ........., .. ...... ...","seepage": "..... .... ........ .. ........ ......./......","visit": "........ Oracle"},"cz": {"question": "Chcete nav.t.vit web spole.nosti Oracle pro z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):8151
                                                                                  Entropy (8bit):4.788816208465697
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:Mt1bL5a632xT4hABqdKTxZeQYsPbMns602xT4hABnVDKTxZlHQYsPbMa:A1bI632xT4hA9qebT602xT4hAeNebp
                                                                                  MD5:2B77A5AB5AC3BFA85C82D5BD4704226C
                                                                                  SHA1:CC1FD78547BBC4BDB621F3D4E1553DDAA04D9DAE
                                                                                  SHA-256:7C7D3777BFB6201B9AC8C0E2880501B7EE6ABF3666A1F206506FC58F178B692D
                                                                                  SHA-512:4D8874F9F08E9C13C50891E0547D97AFD54AD9EED1A8AA7A99FF64E12C484EEDF8813DE649F52F137A04ED1E88CAE6E675A2CEFF1EB4C04AECED6D64B8949F39
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/a/ocom/docs/global-json/feature-banner-content.json
                                                                                  Preview:{.. "languages": [{.. "all": {.. "color":"yellow",.. "onscroll": 0,.. "delay": 0.. }.. },.. {.. "en": [.. {.. "description":"Oracle.s top execs discuss its latest AI innovations, August 15 at 9 a.m. PT.",.. "cta":"Watch now",.. "link":"https://www.oracle.com/ai-advantage/?source=:ow:o:h:feb:::HomepageBanner&intcmp=:ow:o:h:feb:::HomepageBanner",.. "datalbl":"cta-global-sticky-banner-ai-advantage-simulive",.. "sites": ["us"],.. "expires":"2024-08-15T18:00:00.000Z".. }.. ].. },.. {.. "es": [.. {"description":"Realiza un recorrido con uno de nuestros expertos.","cta":"Solicitar una demostraci.n","link":"/lad/scm/demo-form/","datalbl":"cta-0423-global-sticky-banner-demo-cta-scm-lad-pages","linktype": "lightbox","datawidth": "640px","sites": ["ar","bo","cl","co","cr","ec","gt","hn","lad","mx","ni","pa","py","pe","pr","uy"],"paths": ["/scm/supply-chain-plann
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65202)
                                                                                  Category:dropped
                                                                                  Size (bytes):141047
                                                                                  Entropy (8bit):5.3354666088633245
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:mqhivZ276oC6KRKAGL/9P/Og8qsDrKDxepAOlojzZs8oAQbJ:mqhiB27UXGL/BOga6xepbEs8oAS
                                                                                  MD5:71351D23ECDBFB39CB548F7CB628ECF9
                                                                                  SHA1:12811C1FC35D5864974BC4B98A641C037B56B9FC
                                                                                  SHA-256:1CD1CCA3AEBCDD10C33D713A95479909354DDBC5D5AD9761466AC27EA528895D
                                                                                  SHA-512:7016A1D5DA3B69C5002CB7079CEC48D4A7AB41A3C9DC2EA29D1EA3F236B7DAD83F4380AFFC75C2772D157327F94F6A0F41723B85F5031FF6EB732AD052B279B7
                                                                                  Malicious:false
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(n,t,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var u,i,o,s,w,x,C=a(7294),_=a(3840);function p(n){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)t+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var N=new Set,z={};function fa(n,t){ha(n,t),ha(n+"Capture",t)}function ha(n,t){for(z[n]=t,n=0;n<t.length;n++)N.add(t[n])}var P=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),j=Object.prototype.hasOwnProperty,U=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (665), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):665
                                                                                  Entropy (8bit):5.296048580394666
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:fbjT3GI9HI0LoyJ+DKo6DVqdY4ZWERJ+Rz83npAHxFRAuN7HHSRHfe:fbjT3GI6QMDKdqdY4FRJuzx3/S5e
                                                                                  MD5:4DBF6CD71054E5E343C8682F0CDB2208
                                                                                  SHA1:DF88DF23B9740DD02B3DC6D16471076DB7E487EF
                                                                                  SHA-256:F40380BB29DD9A5C8B2F31AC980B59414970EC841CD0A29CD1D65E3C04ED9A98
                                                                                  SHA-512:13D11597BBF83DFC4573E9ADA829D921115C74812434AAF96CB6F68FDE4D2C06BA3267AD8504E2211BFA93930D8892CF7C592D2F06E4B8597CD52D9CA43EC42F
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33],{8033:function(){function cleanCookieContent(e){var o=void 0===e?"NoData":e;if("NoData"!=o)for(var n=o.length,t=0;t<n;t++){var i=o.charAt(t);if("."!=i&&"?"!=i&&"<>".indexOf(i)>-1){o="Invalid";break}}return o}window.getCookieData=/*! GENERIC - COOKIEDATA */function(e){for(var o,n=e.length,t=document.cookie.length,i=0;i<t;){var c=i+n;if(document.cookie.substring(i,c)==e)return -1==(o=document.cookie.indexOf(";",c))&&(o=document.cookie.length),c++,cleanCookieContent(decodeURIComponent(document.cookie.substring(c,o).replace(/\+/g,"%20")));i++}return""},window.cleanCookieContent=cleanCookieContent}}]);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (988)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10974
                                                                                  Entropy (8bit):5.232836515813832
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:xyQieH5SuoSuSVPR95I1zNS9HCCyv5Su+UvIeekkfIeVkB0IenkSIbYkCzLK5SFd:xliMoI9RM10xU+UweekkgeVkBvenkxbK
                                                                                  MD5:F8B48BF2EBB4619445B7A99678A36CD3
                                                                                  SHA1:373934EF9DCC11923F4BAB8FB0623D6A57778DCB
                                                                                  SHA-256:FD9ECEEA7D46B1CAD8959DBC934354DDED1A7C6AB27D3CB688422E54B142382A
                                                                                  SHA-512:9130ADD645B4607E22113D3BA00932C36AE586441636226433F73BFD1FCEA08DB578C6240F299F35154406E3FF4CAF1AD240797DE5A66675271E1EDD171FC2A0
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/vendor-profile/prod/utag.sync.js
                                                                                  Preview://tealium universal tag - utag.sync ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{try{if(typeof utag_data=="undefined"){var utag_data={};}.if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_data.consent_do_not_track=true;}else{utag_data.consent_do_not_track=false;}.if(typeof oracle!=="undefined"&&typeof oracle.truste!=="undefined"&&oracle.truste.api!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision()!=="undefined"){utag_data.consent_decision=oracle.truste.api.getGdprConsentDecision().consentDecision;utag_data.consent_source=oracle.truste.api.getGdprConsentDecision().source;}else{var oracle=oracle||{};oracle.truste={},oracle.truste.api={},function(){this.getCookieName=function(){return"notice_preferences"},this.getStorageItemName=function(){return"truste.eu.cookie.notice_preferences"},this.getGdprCookieName=function(){return"notice_gdpr_prefs"},this.g
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C source, ASCII text, with very long lines (563)
                                                                                  Category:dropped
                                                                                  Size (bytes):50889
                                                                                  Entropy (8bit):5.4690074350694315
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:GYVJ5nvB85TYm/i8vqQyOg31Oze4Lh5kg9oQJMMhALI5aqkosJv+wEsgHYVJ:rvp585E38vqxD31ysQoQJMfGxmHEvEJ
                                                                                  MD5:559CFA691119AF2BE379207837EEB047
                                                                                  SHA1:02F5F69F3380EF3EC72AA8F11D7CDB4FC28184E4
                                                                                  SHA-256:B2CDF3F36926827E86BA5DFD750D2C47BC22A0EA5E975B44BE40DA3D0ADDD277
                                                                                  SHA-512:9B8C36BF9A643287F784348214BEB416C33D5522651A96929076BFF0F075151E73989032CD60ADBAF933234504C04BA7A8BED27247DF7C406B6650289A2DB1C1
                                                                                  Malicious:false
                                                                                  Preview:/*. Oracle Infinity. @preserve Copyright (c) 2017, 2018, 2019, Oracle and/or its affiliates. All rights reserved.. common.js v1.3.49. Created: 2023-11-14T12:16:27+0000..*/.ORA.common||(ORA.common={});ORA.common.mutations||(ORA.common.mutations={});ORA.common.mobile||(ORA.common.mobile={});.ORA.common.clientID={cfg:{DNTBehavior:"honorDNT",wtidTimeout:1E3,cookie:{enable:!0,name:"ORA_FPC",expires:63113851500,autoTLD:!1,sessionOnly:!1,expireDate:new Date((new Date).getTime()+63113851500),domain:""},endpoint:{clientIDServer:"dc.oracleinfinity.io",accountGuid:"abcde12345",protocol:"https"}},isClientIdSet:!1,isWaitForSetClientId:!1,waitForSetClientId:function(){ORA.common.TrackingPipeline.disableSeed();ORA.common.clientID.isWaitForSetClientId=!0},setConfig:function(a){a=a||{};a=ORA.common._shallowMerge(ORA.common.clientID.cfg,.a);ORA.common.clientID.cfg=a;ORA.common.clientID.clientId&&ORA.common.clientID.storeClientId(ORA.common.clientID.clientId);return!0},getClientID:function(a){var b=2!==O
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?wt.hm_scrolldepth=36&wt.hm_scrolldepthtype=start&wt.dl=125&wt.hm_timespan=7&dcsdat=1724835812740&dcssip=www.oracle.com&dcsuri=%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=Oracle%20%7C%20Cloud%20Applications%20and%20Cloud%20Platform&wt.js=Yes&wt.bs=1280x907&wt.ssl=1&wt.es=www.oracle.com%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&wt.vt_f=1&ora.tag_id=oracle&ora.tag_config=production
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16
                                                                                  Entropy (8bit):3.75
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:HKmn:qmn
                                                                                  MD5:EC331136E75314D2030EE013B6069921
                                                                                  SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                  SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                  SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                  Malicious:false
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAls2KU7LzkavhIFDQbtu_8=?alt=proto
                                                                                  Preview:CgkKBw0G7bv/GgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4777)
                                                                                  Category:downloaded
                                                                                  Size (bytes):30588
                                                                                  Entropy (8bit):5.441830602777219
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:mHmBfpXHY2l2+eFmbtLSw8dVrlkHlih5zTUZ:mHmBRXzFeMtSJlolYs
                                                                                  MD5:588BAC6FF4B4E68EB3750C51BC50D332
                                                                                  SHA1:9A6BE49573218BF04F5A105DAFADF08421F4CFD5
                                                                                  SHA-256:8A2DB3502E50972B2CC64EA47AFAF3DCC184C7C4D3AE3C3803864600ED16A882
                                                                                  SHA-512:E67163B4B53DC64B87A5A39D4C5236EDDC8D7DD6F4CDE993E4F16CEC111FE3C98775B1FE2D89244F7967FBA9B869B60613606D59D31A0AED6326BFDD4B16667A
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/countries-list.html
                                                                                  Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->.<!DOCTYPE html>.<html lang="en-US" class="no-js"><head>.<title>Redwood</title>. BEGIN CSS/JS -->.<script>.!function () {.var d = document.documentElement; d.className = d.className.replace(/no-js/, 'js');.}();.</script>.<link rel="preload" href="/asset/web/fonts/oraclesansvf.woff2" as="font" crossorigin="anonymous".type="font/woff2" />.<link rel="preload" href="/asset/web/fonts/redwoodicons.woff2" as="font" crossorigin="anonymous" type="font/woff2".onload="document.getElementsByTagName('html')[0].classList.remove('rwicn-notloaded');document.getElementsByTagName('html')[0].classList.add('rwicn-loaded')">.<link data-wscss href="/asset/web/css/redwood-base.css" rel="preload" as="style".onload="this.rel='stylesheet';this.removeAttribute('onload');" onerror="this.rel='stylesheet'">.<link data-wscss href="/asset/web/css/redwood-styles.css" rel="preload" as="style".onload="this.rel='stylesheet';this.removeAttribute('onload');" onerror="this.rel
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41100)
                                                                                  Category:dropped
                                                                                  Size (bytes):259086
                                                                                  Entropy (8bit):5.403160696691042
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:5vOPTgkz2CuclZD2LxoGQzuwlBZE0AlkkrtS75Jjg+Pmhk/hzuTPPzeiKWGe2ekB:de9g+z7MyL96PZDx6oRKAPE4xAQq1Z
                                                                                  MD5:EAA93EAF3524ADEA4EDFB26CF37C85F6
                                                                                  SHA1:8FCEE4BEF7428584C35968B7DA071E98AB7867F4
                                                                                  SHA-256:95B2283F8B3D7A83017ABFF3737679FD43D795D21088EA5E0AFCB503E0522423
                                                                                  SHA-512:38DE7055A0185317E2405C3423450170496CD90B09EFC745081D2293199D476AF5A922E793DE7F47CD5C03A049159C831E3F33D973DA1D03090BE8D08CC06B4D
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# REDWOOD-EVENTS.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/...jQuery(document).ready((function(e){var t;setTimeout((function(){e("body").addClass("ready")}),1200)}));document.getElementsByTagName("html")[0].classList.remove("no-js");./*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.extend({},t.defaults,o),this.element=th
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 80048, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):80048
                                                                                  Entropy (8bit):7.996996364868919
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:T9w4U9qRN4GajYo7tq9AL2Sgdr3yvP+wcVJw2K2ZX9f2o:T9a9qIgmtU3y+Jw2wo
                                                                                  MD5:2387008B6816D423DE8F94BA4A7C0CF9
                                                                                  SHA1:56E82770BDB5D01BE088735F2231053E5CFFEA96
                                                                                  SHA-256:063A7A331E381DC2E5D6DE4B3C521FA790B86E23E40BDBBFD3B0ED27AE17B683
                                                                                  SHA-512:05D9FCEBC76172ACC3A4DEF003A6897DB9465B9A43F38D0C49E47A9B494C6DF7AA5E7C47BF21819F60D05847C018B69D7E9575DBA9E8FF457061ED3567104B03
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/fonts/oraclesansvf-it.woff2
                                                                                  Preview:wOF2......8...........8=..........................(...(..,?HVAR...`?STAT. '".../T.....8..?0..T.6.$..j..8.. ..J. ..[..r..2,.6%...h....U....T.jo1....37....y.M.....m.V...r.......UR.....p....B".d..D...Vzd.R....@...2.u^x..w..U...;D!..9.b.'..n..pN...F.;=.......S.).zTD?.p.D.;.O...5....k.,.#.C4.E.......;Q...Q..."t..}.<.g.>.5G.]vH..1C'-.A.....`...........>l...?t~.q}..$...9;...c..%..r.z.-au....bAx.*.K....9..Q.S$y..i.~..l..P.f~...g.m,.f....^v....^..../...h.z0B......z......DN..\....r..PQ.q..".].yf..3s.:..\-mXg.k-.x7..$X.`....Z.."...l..Y.vf......sY....5.....X^.r.$.......UI2a...t.....<..=>.c......Q..P.U].B.".h.'.vRF.C......[.g&iR.-l.5....2.xb.E.=...A.`..f..m.l........P.%.G...x.p..nx~n=....Do066V.....bc0...E.`...q....b.r...Ezz.D...=....X}.g.B.........U.!.<...yFa.Q.9D...gS..,....,.8.r.#......O.....@...%Y...4.. J(..........{.Tzf...m.a...n[.YX%.&D../..Su....d;..s...!o...Z.?.r..'l Q."..9.E..Gh.n..&..z..]AW....O6. z......J.@.|..nFtQ_..b.. 6e.....wo.."..4.-0...3g?_.K_...SZ..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (1179)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3346
                                                                                  Entropy (8bit):5.768514302960979
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:NOpKIcuwhFL5jERN2VwKoKgAmYPsCYHWjaVC5IWRneYgYlssMLIIUKNnNyNgzOX3:RJVoHf9FC9Y2SC5VS6/ML7NogCqGV
                                                                                  MD5:49E87619DCA09B4C9BFDDFE8E77FBFB3
                                                                                  SHA1:CF4767E216CF73290A30CF5CADB3B933FCE45077
                                                                                  SHA-256:D6E24ABDB01D446880B20927C8F1485D64CE45DD037601C30B7CEFDF4E4C029C
                                                                                  SHA-512:770D6E88DD08F2EA05FE3B20A01AD82816ADF593AA9A61BE416CE92918F36FDEAE5AAA5DD315A60C4D4EE0395DEE943F90ED30358B31301753376C41C73D42DB
                                                                                  Malicious:false
                                                                                  URL:https://3573281.fls.doubleclick.net/activityi;dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F?
                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>(function(w,d,t,r,u){var f,n,i;w[u]=w[u]||[],f=function(){var o={ti:"136027860"};o.q=w[u],w[u]=new UET(o),w[u].push("pageLoad")},n=d.createElement(t),n.src=r,n.async=1,n.onload=n.onreadystatechange=function(){var s=this.readyState;s&&s!=="loaded"&&s!=="complete"||(f(),n.onload=n.onreadystatechange=null)},i=d.getElementsByTagName(t)[0],i.parentNode.insertBefore(n,i)})(window,document,"script","//bat.bing.com/bat.js","uetq");</script> Global site tag (gtag.js) - Google Ads: 995449196 -->.<script async src="https://www.googletagmanager.com/gtag/js?id=AW-995449196"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'AW-995449196');.</script> Facebook Pixel Code -->.<script>. !function(f,b,e,v,n,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (995)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10079
                                                                                  Entropy (8bit):5.289858283770047
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:zbcnP4gIZpfktofVMTMoxMdPxMdgMBYMBkM5MKMUMtMJCMJ9M8hM801SgmJlc:zQP4BZ9YrG0Fg1SG
                                                                                  MD5:0566EA3FA098479D883FD446E997B338
                                                                                  SHA1:BF95C67AB92D08F3A3E31921773DB37FAA4D2294
                                                                                  SHA-256:54C999615CBCB2A36EA935871F413769B68B08AD5A9C20704D8C1FCC1465BA7F
                                                                                  SHA-512:45A3FF1CBFD9C20567A9E21BACCD3C191C976BBA395A64DA757FE089CED0B76940CC8C7A444E50F90CB66E2DBF87AE21118EA5E55BBB9FE8CA1A2117D5461521
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/main/prod/utag.88.js?utv=ut4.48.202405212322
                                                                                  Preview://tealium universal tag - utag.88 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65312)
                                                                                  Category:dropped
                                                                                  Size (bytes):133678
                                                                                  Entropy (8bit):5.495290467200588
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:mlIFykIIsXqhH14bABNXrkLNiic4izxHjQf0DuBp5+CvOwvklhyppNmwHkzM7Pwj:CIsXkJ/SNQELZvmikzMGM1q
                                                                                  MD5:AFA82036F4FF4B59656E3768646189D0
                                                                                  SHA1:18CBA5FD65448A035A8F0EBAFBD5B39F9AC4A496
                                                                                  SHA-256:8B886E6FCF7EB693283D11B00FC67DD141E30E54F1E38FABC62722AE0783F8A3
                                                                                  SHA-512:CC3E010F4E91AC9FBE8807DA5B39746BD872388860D934B0FA2811C71C2311A13EA97F73B59872E6C63AF878AD5E5A499624DAAC5E1990038587B7C924B1A818
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################.# ORA_CODE.JS - v2.0.# BUILD DATE: 19th April 2024.# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE].######################################################.*/.var e=function(){function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e;}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e;})(t);}function t(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e;}function n(){return{callbacks:{},add:function(e,t){this.callbacks[e]=this.callbacks[e]||[];var n=this.callbacks[e].push(t)-1,i=this;return function(){i.callbacks[e].splice(n,1);};},execute:function(e,t){if(this.callbacks[e]){t=void 0===t?[]:t,t=t instanceof Array?t:[t];try{for(;this.callbacks[e].length;){var n=this.callbacks[e].shift();"function"==typeof n?n.apply(null,t):n instanceof Array&&n[1].apply(n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):168068
                                                                                  Entropy (8bit):5.383804742931994
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:473JL8V+1h5Csw+syzwh+tNl7F0inudX8ND:473h0Q/Eyzws9MdX8ND
                                                                                  MD5:C45066D6A9DE261CFFD2DA22750E89AF
                                                                                  SHA1:6D8A6CD4033688B7FCC4834291C50B4C822BB330
                                                                                  SHA-256:6526ACBA6924F52656EA9D4294658D5F5CEB66A33F5534DC48E5D0000B99229E
                                                                                  SHA-512:8CE3221845993812F1A20D7AB359F3744B658EC794F819758D2F2F018DF627EEFC709258DB4C06B2D40140E4E69A79CD3A9A3F2B9EED3A58D254520C97C1A423
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{246:function(r,n,o){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"addBasePath",{enumerable:!0,get:function(){return addBasePath}});var u=o(8464),s=o(9086);function addBasePath(r,n){return(0,s.normalizePathTrailingSlash)((0,u.addPathPrefix)(r,""))}("function"==typeof n.default||"object"==typeof n.default&&null!==n.default)&&void 0===n.default.__esModule&&(Object.defineProperty(n.default,"__esModule",{value:!0}),Object.assign(n.default,n),r.exports=n.default)},8739:function(r,n,o){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"addLocale",{enumerable:!0,get:function(){return addLocale}});var u=o(9086),addLocale=function(r){for(var n,s=arguments.length,l=Array(s>1?s-1:0),f=1;f<s;f++)l[f-1]=arguments[f];return(0,u.normalizePathTrailingSlash)((n=o(7741)).addLocale.apply(n,[r].concat(l)))};("function"==typeof n.default||"object"==typeof n.default&&nul
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):6993
                                                                                  Entropy (8bit):4.106390847468538
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:btQukM2k5nXGYz+HzZx3nz03KzithVH7/m48dAPVqyjXU8I94BR3z:uAmVxA3Ku1uTO1j
                                                                                  MD5:E68D2594F2FD1E0102031ED75B50E54D
                                                                                  SHA1:52FE407D1E0BC0FC247FC93A5326FAA4E04A5FFC
                                                                                  SHA-256:B41127A102C6FFB61B25DC96690C5618D5F764D89345C2FCF37E6BB37851AB8D
                                                                                  SHA-512:F69A0D241DF7845904202A31EC72E1EA503F7153B9AB8C730124803A812DFFF64BF3FEB873EB9B75A4C574B664728F39ACB3C1BC98A00FD32480C3C696AD2A23
                                                                                  Malicious:false
                                                                                  Preview:<svg width="154" height="50" viewBox="0 0 154 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_143_15403)">.<path d="M20.0934 43.8217V48.4631C19.1542 48.8913 18.0764 49.2507 16.8446 49.5489C15.6128 49.8471 14.2501 49.9924 12.7643 49.9924C8.57626 49.9924 5.39673 48.8072 3.24112 46.4444C1.0855 44.074 0.00769866 40.6637 0.00769866 36.2135C0.00769866 33.4761 0.538903 31.1286 1.59361 29.1635C2.64832 27.1983 4.14186 25.692 6.08191 24.6291C8.02196 23.5663 10.3315 23.0387 13.0184 23.0387C14.2886 23.0387 15.4588 23.1687 16.5366 23.4287C17.6144 23.6886 18.5614 24.0251 19.3774 24.4303V29.1405C18.1071 28.6665 17.0139 28.33 16.0901 28.1389C15.1663 27.9477 14.2732 27.8559 13.411 27.8559C10.9397 27.8559 9.05357 28.5823 7.72941 30.0352C6.41295 31.488 5.75856 33.5449 5.75856 36.2135C5.75856 39.0885 6.40525 41.3137 7.69862 42.8735C8.99198 44.4334 10.9012 45.2133 13.411 45.2133C14.4195 45.2133 15.4434 45.0986 16.4827 44.8769C17.5221 44.6475 18.7307 44.2958 20.0934 43.8217Z" fi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3560)
                                                                                  Category:dropped
                                                                                  Size (bytes):14755
                                                                                  Entropy (8bit):5.4795407845930955
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:l5gLz4F6IGOLGKai/YsK7dawqONM9QFjz3G/qTMy4:l6LeCKKRLM9Q5z33Tj4
                                                                                  MD5:D62A2866BDEBD8707239A1DF1A6F58A0
                                                                                  SHA1:B01BD10DFB0C09EBD3168D3DAA5C4D6860815A4C
                                                                                  SHA-256:54966BCE9E54FD99A4BB376E3A1A48A85A85080E7DD46F7A9C103B9A71170369
                                                                                  SHA-512:B083FE766F8E2D1A71A74784BD384981BA8443A68628DD7F551DEB69C97DBF756AED353E73AB9EA001FBAABCE7DAB302477BA38CA41143995A5A135D96530EDB
                                                                                  Malicious:false
                                                                                  Preview:function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});.truste.util.error=function(p,l,o){o=o||{};var n=l&&l.toString()||"",e=o.caller||"";if(l&&l.stack){n+="\n"+l.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+l.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(p,n,o);if(truste.util.debug||!l&&!p){return}var d={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(d.enableJsLog){delete o.caller;delete o.mod;delete o.domain;delete o.authority;o.msg=p;var m=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.m.open("POST",d.apigwlambdaUrl,true);m.setRequestHeader&&m.setRequestHeader("Content-type","application/json");.m.send(truste.util.getJSON({info:truste.util.getJSON(o)||"",error:n,caller:e}))}};truste.util.trace=function(){if(self.console&&console.log&&(this.debug||this.debug!==false&&(self.location.hostname.indexOf(".")<0||self.location.hostname.indexOf(".truste-svc.net")>0)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):128279
                                                                                  Entropy (8bit):5.380710842281184
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:dcurubXsYUleE9bj4q1SgKH4UFtSII2w5xjwUHRf5zZeXTyvHGdUsH9WzDoyLVRY:za6P+H4UFgDzxFNewZi3Kw
                                                                                  MD5:61EA2F3D2C7A5C87ACC6432A8225B585
                                                                                  SHA1:A58CDDE80216E7CA4487C3E7F8979CB6F1205396
                                                                                  SHA-256:425E44CF798C457BACA804FB2FA439A03582AF1287DCE068901B4004F66C2096
                                                                                  SHA-512:AAC8F24672BB6FA57B9A0D43676F6A15FB5DC547966DE5E05AEFE8AB63E402F361C10693F0511AB49CF2106D7E01F3E1C568059D63A0C8F4BA6E387A92A54568
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[826],{6523:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return v2}});var o=n(7294),r=n(5893),v2=function(e){var t=this,n=e.children,a=e.data,i=e.totalSlideLength,l=e.lblPrefix,c=void 0===l?"":l,d=(0,o.useState)(0),u=d[0],p=d[1],m=(0,o.useRef)(0),f=(0,o.useRef)(0);function onDragStart(e){m.current=e.clientX||e.touches[0].clientX}function onDragEnd(e){f.current=e.clientX||e.changedTouches[0].clientX,handleGesture()}(0,o.useEffect)(function(){p(0)},[a]);var handleGesture=function(){var e=m.current-f.current;Math.abs(e)>80&&(document.body.classList.contains("rtl")?e<0?u+1<i&&p(u+1):u>0&&p(u-1):e<0?u>0&&p(u-1):u+1<i&&p(u+1))},onClickHandler=function(e){"number"==typeof e&&p(e)};return(0,r.jsx)("div",{className:"rc20slide rc20fold2",onTouchStart:onDragStart,onTouchEnd:onDragEnd,onMouseDown:onDragStart,onMouseUp:onDragEnd,children:(0,r.jsx)("div",{className:"carousel-root",children:(0,r.jsxs)("div",{className:"rc20story
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 72196, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):72196
                                                                                  Entropy (8bit):7.996922165077364
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:IOH3K/wKjuexE0GTJ6BEo9pDE2ySVaqZ9Cz8GzXvhO0stAdPt:I8nKjxqHTJgEYpDE2ySVa7vhO0sst
                                                                                  MD5:B179A9FD826F982477932142E3328B09
                                                                                  SHA1:F5C49D95F662CC06ABF54ABCE55834E4494CAA68
                                                                                  SHA-256:C51CC628A80B45818306A94456166FC264F79AD52292DC8BA22ACADE49989AC3
                                                                                  SHA-512:F33B01CDEB995B4A5A0452EFC0AF4244CC062FB018D010278971B7217F5DB6C9763EC8F6FBF3672895C206CE4A114066A12F070A36AB0C4122F9F5EA513CC408
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/fonts/oraclesansvf.woff2
                                                                                  Preview:wOF2..............................................;...J..,?HVAR.-.`?STAT.$'".../T.....X..@0..N.6.$..j..8.. ..D. ..[.r.58Jj...:.f....S.o.*2W.NX...Z......).....p....s.....L.m ...C%......=R.NNJi.../k....u....{.q?...>..L...../..:#!D7..XJ.^wA.....8)Dn.}..sF.{F.L!..R..F.>..."7.....5........:u.[..bn.&'&...F.{.%.......e.......Z.~H.lO...g.gn..x.FA......56....%._...w4...(f.D.''Z H..J...J.]..'.6..~Q&E...Z.........{..q/]Ef...#...C..z01.h,#............d...y..........5.F.9`.6.$...5B0qCl...1?ma.ea._iq.......-"".`$,...@.......MT..c.*.....5.Dh.0.D...'\..b.......q.{....8g783..-&....8?...{^.I`...q.I....j.......y....(.A."8..:..B#+...t>.#..jsw.Z}C.z.r.l~6P....@s}N...'d..".)(.w).Qc.V...b.....9...I.%....%[.,j.I:.L?.Z....[.-..B...X.....ki_..dD..,.e*....50.z=...t.vC.9.k..Ul.%.....|...;.%..A.Vi.J..............KE.(..B.!.jj..$K&.c.. %..i.}........0..Y..F...j..B.~-.w7.9.W....u.H.3U..t...<..........S...%HH.Y..Q7.7n.......o3.n&......i.M.{...)L1.N<.4.L:......xR...#..$|29..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):6506
                                                                                  Entropy (8bit):7.933075292689473
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:rGPX65r6vgYQCKkI4eSmL4gtKw0Gq+pyKPZozsFcCyBNQrh2mLpOqpTJZZXC864M:rGSWSzSmP2+py2usFbTOg7ZX44FtGe5S
                                                                                  MD5:708EA9FC3CF494EB9C0659C4DF8C1BD3
                                                                                  SHA1:BDCCDCE7F82287314D283C1A0E89F47272853872
                                                                                  SHA-256:2D47BC6F0FA90DD4D7AC516CC5E54DFB04D34F4E83E4C48127C09F77B8BB975B
                                                                                  SHA-512:CCA2BDBE1258C2D03111661C4BA7C0C55C57A41F65B410C77B67CC8C26BB172E7CCB3A2CB74E9030B026633D821C8A3A88A33DCF807EDEE59F7C6DE97B67F400
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/a/ocom/img/rc23-connect-industries.jpg
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................\...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................dmdat.....j{.7.....2.0.....q@...#.M...#.L...q.X.i.u.G.{.Sv9~.[o...+G_9l1...;.T._..os...p6..n}....OV...c..x:....F. ..M...:r"...c.`.5........p.4...]......y.. cP.VM.r,t...OB...j../....(...3...B".(..@..m....v.U ..Y+.j...g.vI..)..2.......zG........C.x&.Cc.....wU.$.....Y....Ec....Q.&H.\..w4.3.b.....(C.q....}...Z2%H........)...?T}.f..L_....y...!c.uh....v.m#..PD./.y..../.P...h.(..V....OQ....-C.S7......8.79.7`.Vr.P.<.z....m].![..s>UD.N.[..z.i.13........"=!.z4e...g....K.b...m.._u];..J.1..0.3.bK.h|,.5..iB...qe..;.;..n..f]0...| :.>/y....&.s._`......VX...m.v..pB.C2.O./C!.c>.z.....w..Bl%.}..4.v:.[.d..LX.F..j-q......V...`...P.`...*d.p...s..O.I.R.>.2.`......3...px.... .1j...}.f...R..k......O._...9c...P...6.M
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):42
                                                                                  Entropy (8bit):2.9881439641616536
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                  Malicious:false
                                                                                  URL:https://adservice.google.com/ddm/fls/z/dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=*;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F
                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):167729
                                                                                  Entropy (8bit):5.426773041677604
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:gMVyW3eMN7mTYJoK9waUFo0WORWsxJe++YrjHe0BKvUttoHyR0cU6MAuSU6MAmaW:ojYJo2ZEW45xJefYrxTtoSRnU4Ud
                                                                                  MD5:94F8B7B199E45539477C74B18C9A9142
                                                                                  SHA1:8FADA86BBFDA2CCA221D5D245C6DAE2C5CE8487C
                                                                                  SHA-256:1230E722646DB247ABA04BB762F8539A2792D1D38FFE339A4A57917EC665A778
                                                                                  SHA-512:5D4C550BA2C8CD3BD6D5EDD385AE9381610BC49E11B4925A10A75E99CBFC65CF8E87B5775011BCE79F99E4B8F77C4FADB7294483930F4953F3C0926392339586
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{5180:function(e,t){"use strict";var r=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))(function(o,i){function fulfilled(e){try{step(n.next(e))}catch(e){i(e)}}function rejected(e){try{step(n.throw(e))}catch(e){i(e)}}function step(e){var t;e.done?o(e.value):((t=e.value)instanceof r?t:new r(function(e){e(t)})).then(fulfilled,rejected)}step((n=n.apply(e,t||[])).next())})},n=this&&this.__generator||function(e,t){var r,n,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:verb(0),throw:verb(1),return:verb(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function verb(s){return function(u){return function(s){if(r)throw TypeError("Generator is already executing.");for(;i&&(i=0,s[0]&&(a=0)),a;)try{if(r=1,n&&(o=2&s[0]?n.return:s[0]?n.throw||((o=n.return)&&o.call(n),0):n.next)&&!(o=o.call(n,s[1])).done)return o;switch(n=0,o&&(s=[2&s[0],o.value])
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                  Category:downloaded
                                                                                  Size (bytes):15406
                                                                                  Entropy (8bit):2.2829750968309526
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:KOoJLLLauaRdIpMlTTTTTTTTT89+7Nkkkkkkkkkkkkkko4OIMdIk7:K/K37g7
                                                                                  MD5:A59D7F00E8231021F7A84333923C04BB
                                                                                  SHA1:5E63736AF3495B8104E1593FF17528E0AFCBE797
                                                                                  SHA-256:2FD4F0EF64EA34FC2F73D168DE23B663C4FB23FC24BD0619F4FA9E480E13891B
                                                                                  SHA-512:CF8A6F646DB04176375912FDFECC93A303921CF1C63ED5DFCE1CD5C8E6AF140A5AFB9769078F8E96E083A498AF0C506C67212F468EB56B629C66ED4CEBF22A4E
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/favicon.ico
                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................................................................................FX..@S.(@S.(@S.(@S.(@S.(@S.(DU..........................CW.rDX..DX..DX..DX..DX..DX..DX..DX..DX..DX..CW.r............DX.DX..DX..DX.CX.CX.CX.CX.CX.CX.DX.DX..DX..EW.....DW.aDX..DX..EZ.%................................EZ.%DX..DX..BX.`DX..DX..DX.@........................................CV.ADX..DX..DX..CW..................................................DX..DX..DX..DX..@@..........................................33..DX..CW..DY.DX..EY.Y........................................DX.ZDX..DX.EW.FDX..DX..CV.P................................CY.PDX..DX..CU.E....DW.{DX..DX..CX..DX..CX..CX..CX..CX..DX..CX..DX..DX..CX.z............EX.CCW.DW..CX..CX..CX..CX..CX..CX..DW..CW.EX.C..................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (14290)
                                                                                  Category:downloaded
                                                                                  Size (bytes):35938
                                                                                  Entropy (8bit):5.355194431599406
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:hpezxTzZSOWuAB5FPwXZyGkEGg180jZU+VLJn3yegRKWLXIlH41TVAlG7GDGkXoH:hpezxTzZnWuAB58oYWBQ7g
                                                                                  MD5:55C22947DB9E76C72BE7592E7B11A673
                                                                                  SHA1:125B8BF3CD7B5D0C80A4E823477BB0C5BCAA16E0
                                                                                  SHA-256:4A035FE07FE65BA5F1902CA4B3A62C73CA69185E2FFEB63AEAB36D9905CAFB3D
                                                                                  SHA-512:E7A23256C0ACA31F74973333137CA5F311A4AFBC263336E7239B3FA2DAFE8EE3036B3A0296F2234C794333EFE53C87B1D1EC5CDC411FF69A517578C02186A8FA
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/analytics/ora_ocom.js
                                                                                  Preview:/*! ORA_OCOM.JS - BUILD: 4th April 2024 v1.86 */.var enable_tracking=!0,isTest=-1!=location.host.indexOf("-stage")||-1!=location.host.indexOf("-content")||-1!=location.host.indexOf("localhost")||-1!=location.host.indexOf(".us.oracle.com")||-1!=location.host.indexOf("127.0.0.1")||-1!=location.host.indexOf("-dev")||-1!=location.host.indexOf("www-sites");try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"=",cookieArray=document.cookie.split(";"),i=0;i<cookieArray.length;i++){for(var c=cookieArray[i];" "==c.charAt(0);)c=c.substring(1);if(0==c.indexOf(nam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):25524
                                                                                  Entropy (8bit):4.781948952837178
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:Z8F96IhQye/ISQvI/PKhOzmRZEwy1S4tby:Z8hVKfPERZdI/+
                                                                                  MD5:EFFCFC44768F8F759427B1248304785D
                                                                                  SHA1:2D2F287CEF9034CA50D9C43B5DC29B72D4678B29
                                                                                  SHA-256:C1082A41C93A731B93973A7497B3088641F1D55C0BAE7227209A78E49C8F1A32
                                                                                  SHA-512:9B405AD0709A7EA05E10EF74240BF7FED657B0937565BC462B59BDC4C83AA5AE44CDB5D0DB1A073556434AC0394B4173610B5FF49A2613F9193582CA41B84895
                                                                                  Malicious:false
                                                                                  URL:"https://c.go-mpulse.net/api/config.json?key=DXNLE-YBWWY-AR74T-WMD99-77VRA&d=www.oracle.com&t=5749453&v=1.766.0&sl=0&si=ed5962e9-3730-46b8-a423-48b4e65a047a-six7tf&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=604074"
                                                                                  Preview:{"h.key":"DXNLE-YBWWY-AR74T-WMD99-77VRA","h.d":"oracle.com","h.t":1724835802480,"h.cr":"1b6da9a116554abda2dd9cd8d6a0233cec0c81f3-ddbef19f-2ea23937","session_id":"6aef2832-08a3-4981-bb79-33768fc34a1a","site_domain":"oracle.com","beacon_url":"//02179911.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\.oracle\\.com\\/($|\\?)","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/([a-zA-Z]{2}|asiasouth|lad|middleeast|middleeast-ar|africa)\\/customers/$","parameter2":"Customers HomePage Intl React","on":["navigation"]},{"type":"Regexp","parameter1":"/((.{2})(-.{2})?|africa|africa-fr|apac|asiasouth|cis|emea|lad|
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10937), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):10937
                                                                                  Entropy (8bit):4.531993701104481
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:HR+VmUwRWVF5e5nfpQS37ocXYGg2xyBP6KzHnDtubYI209uEw+9tZGQuVYa7KRxR:HR+VmUwRWVF5e5nfpQS37ocXYGg2xyBo
                                                                                  MD5:5C7C170CBE9D05BC3491956B3FCB68B0
                                                                                  SHA1:7B227A339DC22C5E418A0B4364290C3C2EF7A141
                                                                                  SHA-256:B5FB015417B67A45408D0366D7E12C9DCD705B6AF5EDBA6370C1156E7EEC5B72
                                                                                  SHA-512:B8C00B5BB6C4644292FA70AE46544C392730F0A2853988D42D74F4CC19A14A9E0C75BD500E6E72E1162E38E66D409EBCC0E1C0FEEF9E1FC5799A3DBBC7FF8084
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/3.15.0/_buildManifest.js
                                                                                  Preview:self.__BUILD_MANIFEST=function(e,r,i,a,t,o){return{__rewrites:{afterFiles:[{has:e,source:"/en/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/africa/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/africa-fr/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/dz/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/apac/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/ar/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/asiasouth/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/au/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/at/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/bh/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/bh-ar/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/bd/product-navigator/api/preview/:redirect*",desti
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9189)
                                                                                  Category:downloaded
                                                                                  Size (bytes):230530
                                                                                  Entropy (8bit):5.4586211711709085
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:KfLeY587bP8c37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:KfLeY6nP8EH8N7QQGArHu5s713i
                                                                                  MD5:03586B206454F04F971BB64EE4B30713
                                                                                  SHA1:31281B6379A9286347FD1199D920193287DBE62B
                                                                                  SHA-256:3BB1199D12AE09DEEDA4466322B863DE030594A83FB2166CA26D241B1A9020C1
                                                                                  SHA-512:82A7EDD03A5085DA01C61D975D0AB67191CDEB72F0CCF14FCB1FD24687B1AD083578F39AB82C699FF28FB7401141C42D1E464A1418F84136137A07CBA05D404D
                                                                                  Malicious:false
                                                                                  URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41100)
                                                                                  Category:downloaded
                                                                                  Size (bytes):259086
                                                                                  Entropy (8bit):5.403160696691042
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:5vOPTgkz2CuclZD2LxoGQzuwlBZE0AlkkrtS75Jjg+Pmhk/hzuTPPzeiKWGe2ekB:de9g+z7MyL96PZDx6oRKAPE4xAQq1Z
                                                                                  MD5:EAA93EAF3524ADEA4EDFB26CF37C85F6
                                                                                  SHA1:8FCEE4BEF7428584C35968B7DA071E98AB7867F4
                                                                                  SHA-256:95B2283F8B3D7A83017ABFF3737679FD43D795D21088EA5E0AFCB503E0522423
                                                                                  SHA-512:38DE7055A0185317E2405C3423450170496CD90B09EFC745081D2293199D476AF5A922E793DE7F47CD5C03A049159C831E3F33D973DA1D03090BE8D08CC06B4D
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/redwood-events.js
                                                                                  Preview:/*!.######################################################..# REDWOOD-EVENTS.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/...jQuery(document).ready((function(e){var t;setTimeout((function(){e("body").addClass("ready")}),1200)}));document.getElementsByTagName("html")[0].classList.remove("no-js");./*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.extend({},t.defaults,o),this.element=th
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1920 x 540, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):162394
                                                                                  Entropy (8bit):7.954542071892497
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:xdbc/xZHyCTR5j1WAZdueyf5x6eQKfsjOGxLzJ711IR7W4b26CSnJ4MR:xVc/xZjTRtgmueqnxQKyL1YqDxSnWG
                                                                                  MD5:3393210044CF56BF06AFF6E100C0F099
                                                                                  SHA1:100833E2E648A03035470973C67653F7E38D50CE
                                                                                  SHA-256:2E07B9223643B1D2801DFCC64BB7FF4CC4E5C168B70D4CBC45E2A3E426012E25
                                                                                  SHA-512:B02EAD05E73FDF5B2F37CF1AE1538D424D1D9C42A6A5838AA4AD451699B787B175556DC073244D046B13FB7A25E4B8B851AA9C412C9EA1E87A5D7530565A5AF0
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR..............>.Y....pHYs.................sRGB.........gAMA......a...y.IDATx....z#I.n.:.A.BdUeu.3o6.0....23"......f.a@..H..W.6A.p7370.....+......R.!..B.!..B.!..B........R...~2......x<....V*.Z.....R.r.......^S.7..A#.7>..y...O....F.b...i....Z......i.v.e..\4...c.z........s0...p<?....N..z...W1...~.Cg:...c.x....j.Zx\......\....^..c..1...G....s.......|...A.i.l..1....+.}...3............~.)...|..n..s|z~^....<...7.?.....j.1_.}k.d.....d..NT.DL...B.!..B.!..B.!............D..c.MVU.....5J2.1 .....zH.E.V.5>.c......(-./....(^..a.......{.a.8F-H8...a./L.k5.".cp....k..A..Z...u...l.........,........../....k.q..:#c....d.*......~+..q..Z.R.k.._.........%.f..9..h.9.5Z&...OO....!.,..B.!..B.!..B......q..c.{..^......r.K...!....R\!.FK.....$.&&G..F...~.<..r.a,..E....@.;.F....5M...C=.~.'...]ZB....?..4M..rC.....xY.Zm:_.h.T..v.pn........{]....i..NN..P.~....W..).JJv........{..V......%).....2.v.....F........u..a....O{.....J%...B.!..B.!..B..C.%jI)N....R...]..'.I
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (565)
                                                                                  Category:dropped
                                                                                  Size (bytes):81167
                                                                                  Entropy (8bit):5.490997826177251
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:YceROvE96GYMaIvBGXN2ntLaI6odsYGYaxxcNs75gYJjxFItS8i5IDM53yCewGHF:tAOIHtLgodsYGYap2Y9ItS8i5IDWyCeh
                                                                                  MD5:230D7F1E8BAA306134CE0C31E4747CF4
                                                                                  SHA1:C60383C75B5A84F4AF3FA8656C51EDDA2E2D771A
                                                                                  SHA-256:4CA1F8930102A73AA665E29AF9D5D1C6BF490EBC5290B14ACC48ACF21052DB5A
                                                                                  SHA-512:8D458FE79DCFBCE8185FA71C539E38CDF3BCDF24CF8297897D490FC729E7595F3A0F81FAB62714A509038B108D412B6487886C2F1DB880F7E4BE2586FEBC5972
                                                                                  Malicious:false
                                                                                  Preview:/*. Oracle Infinity. @preserve Copyright (c) 2017, 2018, 2019, Oracle and/or its affiliates. All rights reserved.. analytics.js v1.0. Created: 2023-11-14T12:16:27+0000..*/.(function(k,a){if(!k.ORA.analytics){var b=function(){ORA.fireEvent(new ORA.Event(ORA.Event.ANA_PRODUCT_READY,ORA.Event.STATUS_SUCCESS));ORA.common.TrackingPipeline.productIsReady("analytics");ORA.Debug.debug("setProductReady()","ANA")};ORA.analytics={dcsRef:null,plugins:{},addEventListener:ORA.addDOMEvent,eventQueue:null,version:{major:1,minor:0,inc:4},versionStr:"1.0.4",qryparams:{},dcsdelay:25,productReadyLatch:{},isSeedMessageTriggered:!1,elemOfEvent:function(c,d){var f=c.target||c.srcElement,.q=d||{};"string"===typeof d&&(q={},q[d.toUpperCase()]=1);for(;f&&f.tagName&&!q[f.tagName.toUpperCase()];)f=f.parentElement||f.parentNode;return f},multiTrack:function(c){try{return ORA.analytics.dcsRef.dcsMultiTrack(c),!1}catch(d){throw ORA.Debug.error("Error ORA.analytics.multiTrack: "+d.toSource(),"ANA"),d;}},instantiateEx
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (995)
                                                                                  Category:dropped
                                                                                  Size (bytes):3851
                                                                                  Entropy (8bit):5.237140903124594
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:rbz4nPWNnR6IMI+wB/eIxdjxsyzQaIA6JUG9UpaneIKxi57KbPsJwO0:rbcnP4ReIZB/zfFVAJUU+Oh5/Z0
                                                                                  MD5:C94958AD85F9BC341F4C819296B7DDBE
                                                                                  SHA1:60BD7B8B1A5D38E7D1731D3584A3AC9E9826AEFC
                                                                                  SHA-256:A83287C927F81B66F124D18280560F7EE10C9CBA34D07AC6A60845856BC33577
                                                                                  SHA-512:201F5C7FB91B5C7B26C96ADC6CEB9338ABC362044F272B6815412C02BD8E9C84F8683EA6161C6788F826DDB6DC9A75D2BB274CF57B4EB2C25A0767A1C54D292D
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.79 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):13
                                                                                  Entropy (8bit):2.7773627950641693
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                  Malicious:false
                                                                                  URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F?
                                                                                  Preview:<html></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):2
                                                                                  Entropy (8bit):1.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:H:H
                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                  Malicious:false
                                                                                  Preview:{}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?wt.hm_winx=640&wt.hm_winy=264&wt.hm_targetx=543&wt.hm_targety=101&wt.hm_scrolldx=0&wt.hm_scrolldy=0&wt.hm_x=97&wt.hm_y=163&wt.hm_width=477&wt.hm_height=109&wt.hm_scaled_x=5&wt.hm_scaled_y=27&wt.hm_target_id=%23rh08-s03%20%3E%20DIV%3Anth-child(1)%20%3E%20DIV%3Anth-child(2)%20%3E%20DIV%3Anth-child(1)%20%3E%20DIV%3Anth-child(1)%20%3E%20H2%3Anth-child(1)&wt.hm_targetw=477&wt.hm_targeth=109&wt.hm_resolution=50&wt.hm_selectortype=default&wt.dl=125&wt.hm_timespan=15387&dcsdat=1724835826981&dcssip=www.oracle.com&dcsuri=%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=Oracle%20%7C%20Cloud%20Applications%20and%20Cloud%20Platform&wt.js=Yes&wt.bs=1280x907&wt.ssl=1&wt.es=www.oracle.com%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1920 x 269, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):154799
                                                                                  Entropy (8bit):7.998133664206921
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:ALB76X4jG+I04Oi0XzVydkikfauzOpen8z+tHTeRvdtQihT:ALBeIC+/4OvpydkYpdQHOt5T
                                                                                  MD5:2A6EEC6A2110CA1B4FFD4C7AA86E994D
                                                                                  SHA1:6C2960441282F7E6750154CC938128AFB612242D
                                                                                  SHA-256:AC3CD71C151332E14ECBFF6DD9BC0B8051258639A287E7C91E8FF01E7CE3B6DA
                                                                                  SHA-512:32719C4B2B8684BDF413C6A3BCA887D0ACD3C74A52B5B4C555358705341D0E10049B1C6F5A125A26BFFE016FBDF68659BA1329C8CF76ACD05B098B8958CCFAF4
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR...................yPLTE...................................................................................................................................................+++...9BB......GGGyyyrrr18<...UUU$9C.......#9C...bbb$:C$8C...fffhii....:>........%;C.........sssVWW...sst.....#9A899bcc...())455......#9B......999....344$:B...........mno......$7?...```%:CMMM......$9B$8A.........ppp000STT|||...NNO%;DSSSYhnCV]QcicqwTdkEW^/DLv..-BKL^dGY`9MUJZa.+2/DL<PW 2:...M_ebpvTch>QX@QXSaf=PX"5=.#(#8A"7?1EM$9A:@D$:CEX_%;DDW^&<ECV]'=FBU\)>G*?H.BK+@I3HP1EN@S[9MU'<E5JRAT\8LT,AJ5IQ<PX:NV0EM>QY7KS?RZ/CL<OW.CL,BJ,AI*?G;OW2GO;NV>RY/DM(>F1FO$:D=QX6KS?SZ@SZ3GO4HQ7LT.j......tRNS.&.&...$...."$.......... ........(#.GE+")/1!94.<.,..D.1@;/B4.!.A.&6.@..:% ):?.'/.." 1..`....#...$ +.@'.5+..(%.P./.,<3.n7+...(#).....}..`....D..wN.bK..ze.6....:n.....YCIDATx.VU..0...zS3....L.*9.-.W.$.m.h$.K]...(......2......mEiv~K. .....h.U..2......)O@`+J...n...O.Z..ce.....V....0.L.....O.$`.tR.N:|..)./..0u
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                  Category:dropped
                                                                                  Size (bytes):218759
                                                                                  Entropy (8bit):5.542324937386639
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:weNxLISBPWvmL9HM0wt10/dTZPnk4G1a8RUNa2Q20vkX5U+S8Dds8D18:LrfBeSouzNz0vkX5U+S2dsqu
                                                                                  MD5:2FE751EAD2EA0A9FF39298E349515B44
                                                                                  SHA1:5876807E3CCF3503B9CB058A7E6B1488777E3A6B
                                                                                  SHA-256:8556BF68ECA4C2380CCACCA34472AC070451E300A033727A1CC6AD2AB0136D87
                                                                                  SHA-512:E59151D6DC8E5B1C7778AF4AA431E5102A5A715B0D637FA1572389C4C81939425F3918FF95788CBE8CAA96D819CD3C2DEC387875C31FF2A89141EFDBB5147F74
                                                                                  Malicious:false
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-3573281","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3761), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):3761
                                                                                  Entropy (8bit):5.257299052251026
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:ibEJ8UzCmyF4/6mdNcGgxUgVDBvHgVUygRfJRugNX06G3B7HjUie3o/j/m:YUemyF97GcU0BHgGlRC5Ut3Uy
                                                                                  MD5:22F2F47A401F9C5E4892DF9F2BF36AD6
                                                                                  SHA1:6AF900233F9C3C1F3F9E44276C8157AC5E1CA550
                                                                                  SHA-256:69B1FE744C9CE69C64FCCD64BC9204CA312D027E014C23E1D01F992EFE59DA19
                                                                                  SHA-512:3EE9499685F7F4E971A82FEDE3F5802F0A15F39E8F489D268D6E9BA2A90D6607623D6463B162795FDFA616B84CE3DEA806FA79BC661F0311BDBC0AF1D652D575
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/928.a3751fd28a9452d0.js
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[928],{3826:function(e,n,a){a.r(n);var t=a(7294),l=a(6254),r=a(64),i=a(3829),c=a(77),o=a(5893);n.default=(0,t.memo)(function(e){var n,a,s=e.taxonomy,u=e.handleProductNavigation,d=e.showFilters,m=e.toggleMobileFilters,f=e.taxonomyFiltersRef,v=e.panelBackground,x=e.hideMobileFilters,g=e.currentTaxonomySelected,p=e.isEnterKey,h=e.dummyTaxonomyRef,b=e.isPanelOpen,y=(0,t.useRef)(),N=(0,t.useRef)(null),j=(0,t.useRef)(null),k=(0,t.useContext)(l.Z).viewport,w=k||{},C=w.isMobile,E=w.isSmTablet,F=(0,t.useContext)(r.N),R=s||{},T=R.parentId,M=R.parentName,S=(0,t.useRef)();(0,t.useEffect)(function(){var e;null==S||null===(e=S.current)||void 0===e||e.setAttribute("aria-label","".concat(s.categories[0].parent.name," menu list scrollable region"))},[null==s?void 0:s.parentId]),(0,t.useEffect)(function(){if(s&&s.parentId){if(p){var e;null==N||null===(e=N.current)||void 0===e||e.focus()}j.current=setTimeout(function(){if(p&&null!=h&&h.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4340)
                                                                                  Category:downloaded
                                                                                  Size (bytes):43817
                                                                                  Entropy (8bit):5.565801389189051
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:UqOkeuRPglpv5t+1rbtLbsReD786nI2DlNNWgYmaKHSBuhmCcXMN1/Xo6ms2J/J:UqOkeuRPglpv5t+1HtMID7vNNWgYmaKS
                                                                                  MD5:3125B85CEA66BA3AABB88798F4EC887B
                                                                                  SHA1:E362DD64EE99A6C89FFC38E9D99ADE40CFC5B51E
                                                                                  SHA-256:D1F5C8785DCB9CE92EF7C999858D849D4274799B7EE2D04C7F993A7872E189E6
                                                                                  SHA-512:327575CA8FD1F5261C1BA6F368452169F97D8CA2B22A8A951D6914ACB0B418A382D791E2CB0073C9D808740CD6605DAFA7C4EB728EAE3F9EBF43508ED754701D
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Preview:<!DOCTYPE html>.<html lang="en-US" class="no-js"> start : Framework/Redwood2 -->. start : ocom/common/global/components/framework/head -->.<head>. start : ocom/common/global/components/head -->.<title>Helzberg Diamonds adds clarity with AI in retail and optimization</title>.<meta name="Title" content="Helzberg Diamonds adds clarity with AI in retail and optimization">.<meta name="Description" content="Jeweler adopts Oracle Retail solutions for optimized retail planning.">.<meta name="Keywords" content="Helzberg Diamonds, Oracle Retail, Retail, Specialty and Hardlines, Oracle Merchandise Financial Planning, artificial intelligence, retail demand forecasting, cloud for the retail industry.">.<meta name="resgen" content="No">.<meta name="siteid" content="us">.<meta name="countryid" content="US">.<meta name="robots" content="index, follow">.<meta name="country" content="United States">.<meta name="region" content="americas">.<meta name="Language" content="en">.<meta name="Updat
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4281)
                                                                                  Category:downloaded
                                                                                  Size (bytes):55843
                                                                                  Entropy (8bit):5.203087756803222
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:MLbtLPJArt3Yv1V+8MpBTBT4gN0q6tgK+La6u51Mu8:MntbJArtov7+8MpbhNKua6u51X8
                                                                                  MD5:67C443239463EE3A77A8D2C8CA091E85
                                                                                  SHA1:A4B06222AA6385165A84C2339FD85D0F457ADE7C
                                                                                  SHA-256:148EE2F32FC03F60AED2B01BD46F6B8FB19EBFC6A2C9A56C29FB008195D46EC0
                                                                                  SHA-512:479E934377B083503B9CBC79E27CCAFBA27EB930638548115C7DF5807E1F387CA3ED91299AE89B07F39B94B13B1AEB16AD89A198EA54884A63326BBB7CDCB8DA
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/universal-menu/
                                                                                  Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->.<!DOCTYPE html>.<html lang="en-US" class="no-js"><head><title>Redwood</title>. BEGIN CSS/JS -->.<script>.!function(){.var d=document.documentElement;d.className=d.className.replace(/no-js/,'js');.if(document.location.href.indexOf('betamode=') > -1) document.write('<script src="/asset/web/js/ocom-betamode.js"><\/script>');.}();.</script>.<link data-wscss href="/asset/web/css/redwood-base.css" rel="preload" as="style" onload="this.rel='stylesheet';" onerror="this.rel='stylesheet'">.<link data-wscss href="/asset/web/css/redwood-styles.css" rel="preload" as="style" onload="this.rel='stylesheet';" onerror="this.rel='stylesheet'">.<noscript>.<link href="/asset/web/css/redwood-base.css" rel="stylesheet">.<link href="/asset/web/css/redwood-styles.css" rel="stylesheet">.</noscript>.<link data-wsjs data-reqjq href="/asset/web/js/redwood-base.js" rel="preload" as="script">.<link data-wsjs data-reqjq href="/asset/web/js/redwood-lib.js" rel="preload"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):15750
                                                                                  Entropy (8bit):4.608279037709564
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:SSinEeFEXO+BQphBzEa9BhROX4rdduvuaZWDA2:SSiVGXO+BWZEa9BhROX4rdduvuaZWDA2
                                                                                  MD5:AA7B3809DE0919825D0817F366D698DD
                                                                                  SHA1:05BCDCE9261C3DAD7FB90AEA7C24656E47AB1A59
                                                                                  SHA-256:CFC5A7F45F1BF5A74EDE239B2D169E0904F3C1F227D77CDD39BD6A3143086A36
                                                                                  SHA-512:2599EABEA2BAE686EB13B475CBE7659B8680332E49119358DF9B282CF8FDBDC41F22D617ED28968652ADBB604F4A5AB5282D7638AE87ADE55D38B8F920AED9DD
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/json/acs-locale-map.json
                                                                                  Preview:[{"englishcountryname": "Middle East Region","countrycode": "MIDDLEEAST","countryname": "..... ......","regionname": "Middle East and Africa","siteid": "middleeast-ar","region": "middleeast","language": "ar"},{"englishcountryname": "Bahrain","countrycode": "BH","countryname": "........","regionname": "Middle East and Africa","siteid": "bh-ar","region": "middleeast","language": "ar"},{"englishcountryname": "Luxembourg","countrycode": "LU","countryname": "Luxembourg","regionname": "Europe","siteid": "lu","region": "europe","language": "en"},{"englishcountryname": "Czech Republic","countrycode": "CZ","countryname": ".esk. Republika","regionname": "Europe","siteid": "cz","region": "europe","language": "cs"},{"englishcountryname": "Denmark","countrycode": "DK","countryname": "Danmark","regionname": "Europe","siteid": "dk","region": "europe","language": "da"},{"englishcountryname": "Finland","countrycode": "FI","countryname": "Suomi","regionname": "Europe","siteid": "fi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                  Category:downloaded
                                                                                  Size (bytes):41172
                                                                                  Entropy (8bit):5.505998162296305
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                  MD5:0AA5002702487976D570A640C408EBA5
                                                                                  SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                  SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                  SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                  Malicious:false
                                                                                  URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                  Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 216176, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):216176
                                                                                  Entropy (8bit):7.998752222553877
                                                                                  Encrypted:true
                                                                                  SSDEEP:6144:Efi44c6j7xb7KXXdHARMGSmd38wEW3qxM9C+cb:cZ4c6j7xPKXXdHA/Ool93cb
                                                                                  MD5:75B6B534092F18CAB4AA77B264FEA55C
                                                                                  SHA1:F392560B01E6435CC5E5EC2C03A164B2722CFAD4
                                                                                  SHA-256:6204532617F52783350DB82B5552887905CDC6907FA362AFB055F2FCD5D3553D
                                                                                  SHA-512:A8C03BAEBBE4626057E2905E6632EBB1431BFAC64E2C8F3BA0B99ECEDF3F59AB87103056B3EC77E30FA8F34024AEF6A5A87A2E7E193DFC57C7D5FB74635A3467
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/fonts/redwoodicons.woff2
                                                                                  Preview:wOF2......Lp......O\..L..............................V...N...P..?.6.$........ ..H...$[.H...}.vG/X.H...UH.o..Yk.......u..A:#.1..R.........F9`mlC...$H.c[3&ft. k...............b..)7gfw.....f..........V...R......A.y..b.eU..!.@....'...y.'O.{..5B;S.......W....N.....#H.1:%.`...P..m.8...s.Sfd.7fdf..L.f[....0...6nff......q...ha..l.>Kl..)_.....H.=..<..M....^........eVs33.T.......{.f.....,g[..P..........e.G}Z....x~2.9..K.UPR%.....+FA.%.)Dk...^Q|)." v!..>*......u}.%%...sz....o..8.........p...E.H.-.u.lD._H.t*D.&.*..\4..8....`.(./...a..e.ew).!V....\.WY.....c.[.6.o.^......|..v.=6.....p/...a...k.1[e.yk.'..S........R...\.*:..l..w....0..-..d....UUU.mJ.=.1....."....R..r....Z..g.........U..5.....d.W9@:GuH...%.....O..p.?A....u:...*_Fq.....7...X...k.x'.,.C^R2.y..?..._..o]p%(...~..%P..J... %..E....fW.."..........E..{.t.-.a.9...$....?9e..WR>...B...*..T}.z.(..;..sL..T3...@.2%=..Y....+o.c.N..\......1.Y.x.g}.C.......I.H..Q@..\.J..u*..;R..X.b...Nz..^</......%....C.1F.P
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9974), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):9974
                                                                                  Entropy (8bit):4.506474871887542
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:9QFsTpfs/Xw2UHOkmEVruyd9YTN5zQH4yfva+ceIHihp7tMDNF3IeEPHGMgNtWvN:9QFsTpfs/Xw2UHOkmEVruyd9YTN5zQH7
                                                                                  MD5:8EE6178242A1990A9DF168D531D473A5
                                                                                  SHA1:40D9B2818B833F29B7617B7968CFE68414057ED2
                                                                                  SHA-256:AD7CAF39030D06240F72FFDAEEC7DACEAF17403A932BA3F2A2D6543EDDFA69BB
                                                                                  SHA-512:8D2D27FFE66EFD11CD90043F02573DC42AE5342C4D91E7BBE691E7E17C393AE4ADA084DE471B7A84A333529E2DF035FB5199A86552EE0759273622D135082BB6
                                                                                  Malicious:false
                                                                                  Preview:self.__BUILD_MANIFEST=function(e,s,r,i,t,a,c,o){return{__rewrites:{afterFiles:[{has:e,source:"/en/customers/api/preview/:redirect*",destination:s},{has:e,source:"/africa/customers/api/preview/:redirect*",destination:s},{has:e,source:"/africa-fr/customers/api/preview/:redirect*",destination:s},{has:e,source:"/dz/customers/api/preview/:redirect*",destination:s},{has:e,source:"/apac/customers/api/preview/:redirect*",destination:s},{has:e,source:"/ar/customers/api/preview/:redirect*",destination:s},{has:e,source:"/asiasouth/customers/api/preview/:redirect*",destination:s},{has:e,source:"/au/customers/api/preview/:redirect*",destination:s},{has:e,source:"/at/customers/api/preview/:redirect*",destination:s},{has:e,source:"/bh/customers/api/preview/:redirect*",destination:s},{has:e,source:"/bh-ar/customers/api/preview/:redirect*",destination:s},{has:e,source:"/bd/customers/api/preview/:redirect*",destination:s},{has:e,source:"/be/customers/api/preview/:redirect*",destination:s},{has:e,source:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32506), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):32506
                                                                                  Entropy (8bit):5.317424941717098
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:KFPF2u67lYmCaHV1j8R4peFdZtF4VUqWvD:E2uu1HV1j8R4peFdZtFsU1vD
                                                                                  MD5:6404AE0204B191A55BDB60C5815F3AEF
                                                                                  SHA1:425A26E72A4FF9FA020133C350FA38592C2FCEBA
                                                                                  SHA-256:B1AC1CC5D5FFAD1DC41D6C54DB25AF135A6BFD281959BFC3C88F8514CEC7ED0A
                                                                                  SHA-512:90463BC5D29B32E10D4903BB7B1A3DCC7BB421F3CE4DEDC08DEF5F258EF49D8F70E1DD2EB283BA19D20173FE37C2B75AEE87D77D04E84D043F83A9CF0BA411CC
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/935.0da19d66b57ead4c.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[935],{9960:function(e,t){"use strict";var n,r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,(r=n=t.ElementType||(t.ElementType={})).Root="root",r.Text="text",r.Directive="directive",r.Comment="comment",r.Script="script",r.Style="style",r.Tag="tag",r.CDATA="cdata",r.Doctype="doctype",t.isTag=function(e){return e.type===n.Tag||e.type===n.Script||e.type===n.Style},t.Root=n.Root,t.Text=n.Text,t.Directive=n.Directive,t.Comment=n.Comment,t.Script=n.Script,t.Style=n.Style,t.Tag=n.Tag,t.CDATA=n.CDATA,t.Doctype=n.Doctype},7915:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n);var o=Object.getOwnPropertyDescriptor(t,n);(!o||("get"in o?!t.__esModule:o.writable||o.configurable))&&(o={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,r,o)}:function(e,t,n,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8226)
                                                                                  Category:dropped
                                                                                  Size (bytes):18559
                                                                                  Entropy (8bit):5.346759865014782
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:+Sq/YoSO5/e3jxXjo5ri9CYN0ZnOnnnrnInHnVN9l5ezUZihovhZdYoiUSL+xi:D+ezxTP04A9l5ezUZihovhfYoiUSL+g
                                                                                  MD5:F486089CDB963243C55B90584EA683CC
                                                                                  SHA1:BE2A94A298E66D0C8BB6E2FED75F8C8FBE70E3A3
                                                                                  SHA-256:9A8309404F2277724DAFA4CD9306BE7BB58DD3DF46E473D7319D5C6F3DE2024E
                                                                                  SHA-512:3A92B0491DF6FA4465C86FBF3C75E033A90132B889E88EBD014F02E7FDFC41D5292C78D14E35219BDFB57CFD3C4669CA184542A08B3DB9680EF01AD146472C71
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# ORA_CLOUDWORLD.JS..# Version: 1.09..# BUILD DATE: Tue Mar 19 2024 17:00:07 GMT+0530 (India Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.var enable_tracking=!0,isTest=-1!=location.host.indexOf("-stage")||-1!=location.host.indexOf("dev-")||-1!=location.host.indexOf("-dev")||-1!=location.host.indexOf("webstandards-us")||-1!=location.host.indexOf("localhost");try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (56461), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):56479
                                                                                  Entropy (8bit):5.398817671595812
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:7xblXtYMTkyGTU3VulFRq2RAzyPhJX2AqOqzoLrFYp1lgKOQxDPli6h7F0tMa:742X0rqp16tU77StMa
                                                                                  MD5:007FA9698DA6629E076EBE4A1FDD9E54
                                                                                  SHA1:94E8A04FFCA405EFC3FD49E7EEFFEDC0DD0DB583
                                                                                  SHA-256:06B3BCDEEC0B374F1E816B0F47C2B5AA658625592B0EEBE390632DF10D0DB81E
                                                                                  SHA-512:0894752A470ACA1B20FA206049DAED939092F7113A2129589E41535233EF5860C17358FBEC4B8EEC4862D1A3EAC7FE8907BDF3CA5D8403B6DA8684C7C55F8379
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[646],{5274:function(e,t,r){"use strict";r.r(t);var a=r(1163),o=r(2052),i=r(9358);function Error(e){var t=(0,a.useRouter)(),r=t.locale===t.defaultLocale?"":"".concat(t.locale,"/");return e===i.Hi&&(o.logger.error("error will route user to standard redirect for ".concat(e," throwing a [").concat(e,"] error"),"_errorComponent"),window.location="http://www.oracle.com/".concat(r,"404")),""}Error.getInitialProps=function(e){var t=e.res,r=e.err,a=t?t.statusCode:r?r.statusCode:i.Hi;return o.logger.error("get initial props occurs with error [".concat(a,"] ").concat(r&&r.msg),"_errorComponent"),{statusCode:a}},t.default=Error},2300:function(e,t,r){"use strict";r.r(t),r.d(t,{__N_SSP:function(){return R},default:function(){return Story}});var a=r(9499),o=r(2052),i=r(7812),n=r(7294),l=r(1163),s=r(64),c=[{Type:"Weibo",class:"sharelink icn-img icn-weibo",dataSharetype:"weibo",title:"Share on Weibo"},{Type:"Facebook",class:"sharelink icn-img icn
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?wt.hm_scrolldepth=35&wt.hm_scrolldepthtype=start&wt.dl=125&wt.hm_timespan=8&dcsdat=1724835862346&dcssip=www.oracle.com&dcsuri=%2Fretail%2Fhelzberg-diamonds%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=Helzberg%20Diamonds%20adds%20clarity%20with%20AI%20in%20retail%20and%20optimization&wt.js=Yes&wt.bs=1280x907&wt.ssl=1&wt.es=www.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.elq.vid=82AD6E73B2154D9CA67DFB9DB19B976E&wt.cg_l1=retail&wt.cg_l2=helzberg-diamonds
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (995)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3874
                                                                                  Entropy (8bit):5.2334327506764575
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:bbz4nPWNnR6IMI+wB/eIxdjxsyzQ2V6o6JUG9UpaneIKxi57KbPsJgZONLE:bbcnP4ReIZB/zfFTAJUU+Oh5/GURE
                                                                                  MD5:AA48DBDFAD976768D569993F139196CC
                                                                                  SHA1:B20DE78F1A8056C02CB95D4D5A2780FC92E7EBF2
                                                                                  SHA-256:CD1985C3976B03E3BF8ACBE90D2723707D62259F806F41C23F365A44ADC3756B
                                                                                  SHA-512:A2B7CC61AE07A72F754ECE172910F091388F40451C27B58C9A1859BC169C41E1BF44B86C444A71779DF40C37F07E3C589FAA33A90030353DD0C4F84074D936E7
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/main/prod/utag.80.js?utv=ut4.48.202206171929
                                                                                  Preview://tealium universal tag - utag.80 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):8151
                                                                                  Entropy (8bit):4.788816208465697
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:Mt1bL5a632xT4hABqdKTxZeQYsPbMns602xT4hABnVDKTxZlHQYsPbMa:A1bI632xT4hA9qebT602xT4hAeNebp
                                                                                  MD5:2B77A5AB5AC3BFA85C82D5BD4704226C
                                                                                  SHA1:CC1FD78547BBC4BDB621F3D4E1553DDAA04D9DAE
                                                                                  SHA-256:7C7D3777BFB6201B9AC8C0E2880501B7EE6ABF3666A1F206506FC58F178B692D
                                                                                  SHA-512:4D8874F9F08E9C13C50891E0547D97AFD54AD9EED1A8AA7A99FF64E12C484EEDF8813DE649F52F137A04ED1E88CAE6E675A2CEFF1EB4C04AECED6D64B8949F39
                                                                                  Malicious:false
                                                                                  Preview:{.. "languages": [{.. "all": {.. "color":"yellow",.. "onscroll": 0,.. "delay": 0.. }.. },.. {.. "en": [.. {.. "description":"Oracle.s top execs discuss its latest AI innovations, August 15 at 9 a.m. PT.",.. "cta":"Watch now",.. "link":"https://www.oracle.com/ai-advantage/?source=:ow:o:h:feb:::HomepageBanner&intcmp=:ow:o:h:feb:::HomepageBanner",.. "datalbl":"cta-global-sticky-banner-ai-advantage-simulive",.. "sites": ["us"],.. "expires":"2024-08-15T18:00:00.000Z".. }.. ].. },.. {.. "es": [.. {"description":"Realiza un recorrido con uno de nuestros expertos.","cta":"Solicitar una demostraci.n","link":"/lad/scm/demo-form/","datalbl":"cta-0423-global-sticky-banner-demo-cta-scm-lad-pages","linktype": "lightbox","datawidth": "640px","sites": ["ar","bo","cl","co","cr","ec","gt","hn","lad","mx","ni","pa","py","pe","pr","uy"],"paths": ["/scm/supply-chain-plann
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5394), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):5394
                                                                                  Entropy (8bit):5.847224318157445
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUKc3hHC3Xj4XQNNzzr:1DY0hf1bT47OIqWb1rc3hH0jaQNxn
                                                                                  MD5:582BBEE8F3C81CDCB0EC09CB5D7326E0
                                                                                  SHA1:5B6D91C29B4849CEA51A32542DC0EFBDB40B6A6B
                                                                                  SHA-256:7606A9BDB997D5A4982F7D4108AB9B65DDB221393A68FEFF1F4C3428A80D4756
                                                                                  SHA-512:B783554CF2E1AE998E480E56958570C7E6F539988E537743097DD6083325023A946816A8C6913074777D32BC97AE4D803247BE25F5A58FE8C9002FBD16F5A2C7
                                                                                  Malicious:false
                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4340)
                                                                                  Category:downloaded
                                                                                  Size (bytes):69903
                                                                                  Entropy (8bit):5.478939510183114
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:SkeuRPglpv5TLVHtTD7ACGSLeBB6aj3/Hmvrt07uXWpJCtjs25J:GJ3lshj3+DQpCs2r
                                                                                  MD5:49E602014E094FCE35AF8EC1A028BE0B
                                                                                  SHA1:C0093BAF47EBB2C27AB50DFD96A97EE69D7E44C0
                                                                                  SHA-256:B5A3DAB4AD7E30E88EF70BE1BB087A6AA6AFD8439CAD5628EB302D549B37F063
                                                                                  SHA-512:C2F9D5BE5A26B6F438896D272B3DACD533199437499FFE1A053DF96CAC7C174A1074E9EC6870F9362E5BBE96EBD1DA094678A678FDA51ED120AB6D155126F39C
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/corporate/contact/
                                                                                  Preview:<!DOCTYPE html>.<html lang="en-US" class="no-js"> start : Framework/Redwood2 -->. start : ocom/common/global/components/framework/head -->.<head>. start : ocom/common/global/components/head -->.<title>Oracle Contacts</title>.<meta name="Title" content="Oracle Contacts">.<meta name="Description" content="With offices around the world and products and services for every aspect of your business, Oracle is eager to help you meet your IT needs. Our highly-trained sales staff can help you find a solution that's right for your enterprise, while our support and consulting agents can make sure your system is running at full capacity.">.<meta name="Keywords" content="Contact, Oracle Contacts">.<meta name="resgen" content="No">.<meta name="siteid" content="us">.<meta name="countryid" content="US">.<meta name="robots" content="index, follow">.<meta name="country" content="United States">.<meta name="region" content="americas">.<meta name="Language" content="en">.<meta name="Updated Dat
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):13225
                                                                                  Entropy (8bit):7.8730135629875155
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:6BMDG+gL6kc6ZfWY0qE5NUQON/RwTEh0xsIfhDaLhz:HU6YwqEoQk/Rzh431ax
                                                                                  MD5:89404BB4A49EE965DE73CE3AA3622BC1
                                                                                  SHA1:23B786BFCB425723FCBAC4A71552497536DED5AF
                                                                                  SHA-256:BD9D4AF144821C84EC8EBFED65EDE492569CEB27BA9EA386AD2B02959EBFA460
                                                                                  SHA-512:6EE6119F52EB796199635FFCFACA5ABB4708315CB5214EC7ED04B16CE8C7D4DE3200B18466A6B154839EF81D67F9318E22DEF61D526EE8B23500E7940ACE9A73
                                                                                  Malicious:false
                                                                                  URL:https://i.ytimg.com/vi/LJQk7Ebb8G8/hqdefault.jpg
                                                                                  Preview:......JFIF......................................................................................................................................................h...."........................................V........................!.1Q.Aaq....."S.........#2BRbr..3Tcs.......$4Ct....%5...&du.................................9..........................!1R..AQq."a..2B......#.$4br.S............?.................................................................................................................................................................................>X<Y6....\G....K....g.....m??.......&....k..Q...hn.GC8x...i.....|.x..??.......K...t3...<X.....\G.......k..Q.4.hn.GC8x...i.....|.x..??.......K...t3...|X.....\G.}......\G...Cw.:............>T~,[O..}.#.F..........w......>..........>To=/Z..Q....r.a.~...q.*.,.O..=.#.F.........w/.................>ToM/Z..Q....r.`.~...q.*5._.~...q.*7......g......??...............ziz.....p.;.......k..P._.~...q.*7......g.../......k..P.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (24711)
                                                                                  Category:downloaded
                                                                                  Size (bytes):615175
                                                                                  Entropy (8bit):5.366332496816052
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:0lXUqbjxZ9FTYXrfSttnMZTiFsfmzhu+10Wspv6p7Yf1zUl38eS8PNEH47yDo2R:0lXUqbjxZDT2rfSttnMk0Jpv6LPNEY72
                                                                                  MD5:AE02D472DA4807DFD68EA72231076315
                                                                                  SHA1:84B4C6040B5B5146354E95A4EEE4FE5795037C37
                                                                                  SHA-256:F2A94072AF3A8CE3A1B01FEBE7D6B1724AAFF4B41B03747F10827E56C8421679
                                                                                  SHA-512:2513577C9D1248FCF5731495F4DB79751DA3D41EDD719296CAA08FF224A1CCAC3A2A8682F1C90132EBC16E1E70B8A3B4ACC508AC11E473EB1726A2C5ED4F2BCB
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/css/redwood-events.css
                                                                                  Preview:/*!.######################################################..# REDWOOD-EVENTS.CSS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! MISC + SASS */body .f20w1>div,body .f20w1>section,body .f20w1>footer,body .f20w1>nav{filter:initial;opacity:1}.bclink:focus>.vjs-big-play-button:before,.ytvideo>.vjs-big-play-button:focus:before,.bcvideo>div>button.vjs-big-play-button:focus:before,.rc131-maps .rc131-select select:focus-visible{outline-offset:2px;outline-width:2px !important;outline-style:dotted !important;outline-color:currentColor}.rc47 h3{font-size:2rem;font-weight:800;font-family:inherit;line-height:1.2;margin:0 0 .4em}.rc159 .rc159img img,.rc159 .rc159panel,.rc136v4 .col-item,.rc136v3 .col-item,.rc136v2 .rc136w1 .col-framework,.rc136v1 .col-item,.rc136v0 .rc136w2,.rc132 .col-item,.rc127v1 .col-item,.rc127v0
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (41940)
                                                                                  Category:downloaded
                                                                                  Size (bytes):635657
                                                                                  Entropy (8bit):5.378512981216042
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:nIROFj9pqpxlePhRTDTMquX1tFNPZg5DJ8:nIRODxDTMquX1RZg5DJ8
                                                                                  MD5:CA5360D274642B268369D84721C4ADDC
                                                                                  SHA1:CDA09287FA3F1B157FD4C59F38611DEBA11B0B52
                                                                                  SHA-256:CBF2625FC16B093964674A563252258BF719476CCAD20B08DAD008AC40B435C9
                                                                                  SHA-512:238B752367EB74B1C7C34BD824409FA67A08E18931EDC21E4E83066E52A5B688F60D84A31013C68DC4ECE32D0306E572A5661A2E269A3A6F3A1EB6C83DA368DB
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/css/redwood-styles.css
                                                                                  Preview:/*!.######################################################..# REDWOOD-STYLES.CSS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! MISC + SASS */body .f20w1>div,body .f20w1>section,body .f20w1>footer,body .f20w1>nav{opacity:1}.rc34 select.rc34currencies:focus{outline-offset:2px;outline-width:2px !important;outline-style:dotted !important;outline-color:currentColor}.rc102 .col-item-w2 h3,.rc102 .col-item-w2 span,.rc61 h3,.rc47 h3{font-size:2rem;font-weight:800;font-family:inherit;line-height:1.2;margin:0 0 .4em}.rc46 .rc46info h3,.rc12 .col-item-w1:not(.bgimg) .rc12label h3,.rc12 .rc12info h3{font-size:1.8rem;font-weight:700;font-family:inherit;line-height:1.2;margin:0 0 .4em}.rc44 h2{font-size:2.615rem !important;line-height:3.2rem !important;font-weight:800}.cb89 h5{font-size:1.925rem !important;line-heigh
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 503 x 240, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):64866
                                                                                  Entropy (8bit):7.9827342272397495
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:+bgCa3FZ+yFCxYcdK7NLyrucK+0SigXumvW05i8pz+/:+heFZl0pcNCpprXvvW0E8pzg
                                                                                  MD5:012D53C980D299C42CD071A089D3727F
                                                                                  SHA1:A7375D26824C0AEB3A62B667407E681901EF3C9E
                                                                                  SHA-256:71D734624E359F0656C4AAED9C9D9FC2294EFF535BD8302FE9E8EADB1E4E6CAD
                                                                                  SHA-512:D9230D580F7F1F0E24F1BCF9F6BD608680C0BFF47A3D4FAF589E493C726D63C3349980D451760CDCF3E9F3048667AE2C519958E7F9A569A3A9393D66D94C666F
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR...............-+....orNT..w.....sRGB.........IDATx...w.$.U%..c#"....U..F.V.......I.....~@.7.po..a...#``0.~..=..... 3...n.....^.........{oU.....K_............^.a......gf...=...N.^..1]-.....p........\..u.)<....L._(..f.q....\.8k..h'.!..1.o..... ...N.....M.+...=..b.|..( t..8.w.y.!.B.`.M.......E..1..........B.7..!;....].5..AN.DD...%[.O..@..Yd..n..;.....9......y.-.a....,.`........zv[5.... '}.Ov<.yPk.,~...1.%..V..W..N..n.{M.q........R6..3gV..1....Z....u./"lC.q......C(........ .....2....G3.. _..o.P...gc..<..k..P..@...;.,...........B........8....,<.B...........F`.x.~/0..<..c.<........}..L..{...........W.>........s......f.qc@X.`.v......3...2......G...@.q.!@...D|.c.....=jm...\$_..........!......X...c* ~.9G.$\....}-g....g/.4...g^~..t..o..C....?p.'.g...v3.W../.,..a.......Q.v.g.=.t.....y.P......=L.....9.,..V.. . 8w.}7..'.g...H.pM..Py...).@..3f..*..........2c8...s.2.9.u.6..g.[..6.....y...o...nZm....w.X..|..|..2..O..L19..n.........D.>...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (14290)
                                                                                  Category:dropped
                                                                                  Size (bytes):35938
                                                                                  Entropy (8bit):5.355194431599406
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:hpezxTzZSOWuAB5FPwXZyGkEGg180jZU+VLJn3yegRKWLXIlH41TVAlG7GDGkXoH:hpezxTzZnWuAB58oYWBQ7g
                                                                                  MD5:55C22947DB9E76C72BE7592E7B11A673
                                                                                  SHA1:125B8BF3CD7B5D0C80A4E823477BB0C5BCAA16E0
                                                                                  SHA-256:4A035FE07FE65BA5F1902CA4B3A62C73CA69185E2FFEB63AEAB36D9905CAFB3D
                                                                                  SHA-512:E7A23256C0ACA31F74973333137CA5F311A4AFBC263336E7239B3FA2DAFE8EE3036B3A0296F2234C794333EFE53C87B1D1EC5CDC411FF69A517578C02186A8FA
                                                                                  Malicious:false
                                                                                  Preview:/*! ORA_OCOM.JS - BUILD: 4th April 2024 v1.86 */.var enable_tracking=!0,isTest=-1!=location.host.indexOf("-stage")||-1!=location.host.indexOf("-content")||-1!=location.host.indexOf("localhost")||-1!=location.host.indexOf(".us.oracle.com")||-1!=location.host.indexOf("127.0.0.1")||-1!=location.host.indexOf("-dev")||-1!=location.host.indexOf("www-sites");try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"=",cookieArray=document.cookie.split(";"),i=0;i<cookieArray.length;i++){for(var c=cookieArray[i];" "==c.charAt(0);)c=c.substring(1);if(0==c.indexOf(nam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (908), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):908
                                                                                  Entropy (8bit):5.734740982357337
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:kHkw8tSyngFuVAOdIcCcEz7hYg/PqjCC5zqinzYjnpRnLxR2+YI:YyLVkczEz7h6YnbuO
                                                                                  MD5:18908C6D4879AE39862E5DE963E9CF90
                                                                                  SHA1:4EE2152BC873F0E64D4DFE88956B325A1A2B73FF
                                                                                  SHA-256:CD11DFDA8ACB8418F0989FC21A828CF0ED35BA388CE7428727A0461946B82A55
                                                                                  SHA-512:E555D0DADACC7C9692DE45BC63E902DA2A758290340763B1D67DEEC8CB26A235B1580A75F5D1C99266A93018D05C2E03843A9021FBF76F3A67D0A9A75F88C96C
                                                                                  Malicious:false
                                                                                  URL:https://td.doubleclick.net/td/rul/995449196?random=1724835896516&cv=11&fst=1724835896516&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCMugoreql4gDFfF0pAQdbKcWrw%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D5726372081596%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Fkoerber%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DK%2525C3%2525B6rber%252520Group%25252Ccloud%252520infrastructure%25252Ccloud%252520management%252520for%252520warehouse%252520management%25252Ccloud%252520software%252520for%252520supply%252520chains%25252CKorber%25252CKoerber%25252C%25252527Move%252520non-Oracle%252520DB%252520ISV%252520Apps%25252527%3Bu5%3Dnot%2520l&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":1,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j1027019697"}}]};</script><script>for(let i of ig_list.interestGroups){try{if(i.action==0){navigator.joinAdInterestGroup(i.interestGroupAttributes,i.expirationTimeInSeconds);}else if(i.action==1){navigator.leaveAdInterestGroup(i.interestGroupAttributes);}}catch(e){navigator.sendBeacon(`https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=${encodeURIComponent(JSON.stringify(i))}&tx_jem=${e.message}&tx_jen=${e.name}`);}}</script></body></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):10544
                                                                                  Entropy (8bit):7.9482789810588494
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:rGhNBseEDeFDacA8C12VNI07AlVDy2bU3UTgn3bCqD2bcG9uqI+oa+HiwwwG4Vws:rGjsef7M2VNxskUTgn3XybctqI+o70wb
                                                                                  MD5:FACE4F438093A67A9940F858C2E84576
                                                                                  SHA1:0D264A1FDFE3A6990C4325DC8BC4E3E46ABB0141
                                                                                  SHA-256:8AF48274221114026B9F42D975B99E3A3B6A80626D89E8740619B379F150B041
                                                                                  SHA-512:86395AAEB77A43059A09CBE295BF3451495E61A0E07FC98306B0B88E0CBAA060DA252578336206AF0661C8A42F43A77CBDF72EF98B559002A3AD36709056B77F
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/a/ocom/img/rh03v3x9-contact-us-hero.png
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl........'|mdat.....!...*2...p..P...Z....6nM....uI[.W.R........,..&s.....F...~$"...._....JAE}../C.[\...c.@|.Q.Ka."...0-.....Sq..'.ec.I.?...M4Y.. .._...$G;tL...x0C~...#.L.:...%..9;...Q..7j.;...H....#........8.c."}.d./6... Hw.....h.<.qmq...f.Ljk..."..S.\.`.y....i.OH..........":.vp...8.....sCa2eDC......x..m.V~.o..8..%......|..f.....Q.....B`../..w]...>...V.../....s...uI.Pz..h........5+8.Q|..^x!.....&]..'...3._..|..K......>.0.8m..:..q[Oi%Ws..\(e.xpe[.N..A.}..|u....c'..6&.~ACz....b.2.....;..K....Y...].Y9.X.q..W|g.[...n..R.W.4.,..hHy.i.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4421)
                                                                                  Category:downloaded
                                                                                  Size (bytes):15884
                                                                                  Entropy (8bit):5.523270216416243
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:rtNzLkeuRPglyav5G9R9ZzC0npYaLVZaULXlRUXJqXrMXwXRM:r3keuRPglpv5G5btLn7M
                                                                                  MD5:D03C6EE9BEBAAC81D821C9EB48D52DB1
                                                                                  SHA1:7CEEAB897DB64A138868575669BC21210465D5AB
                                                                                  SHA-256:75EE998BCD4F853A8EBB9908F7D4C27309ABEED3995E14325ADF4DAE57978534
                                                                                  SHA-512:1494991B16B3904866E631515D4BEFEE0378FDB6BE3126D395F2E449DDFC4F0D91206F23758AA9897AFFA742B29095FB5821C8BFA78E0ADC879416EAF2249E40
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/ai-advantage/
                                                                                  Preview:.<!DOCTYPE html>..<html lang="en-US" class="no-js"> start : Framework/Events -->. start : ocom/common/global/components/framework/head -->.<head>. start : ocom/common/global/components/head -->.<title>How Oracle accelerates your AI advantage</title>.<meta name="Title" content="How Oracle accelerates your AI advantage">.<meta name="Description" content="As a preview to Oracle CloudWorld 2024, hear from Oracle.s top executives on the company.s latest AI innovations.">.<meta name="Keywords" content="AI advantage, Oracle CloudWorld 2024">.<meta name="siteid" content="us">.<meta name="countryid" content="US">.<meta name="robots" content="index, follow">.<meta name="country" content="United States">.<meta name="region" content="americas">.<meta name="Language" content="en">.<meta name="Updated Date" content="2024-08-15T18:48:36Z">.<meta name="page_type" content="Mkt-Event">.<script type="text/javascript">.var pageData = pageData || {};.//page info.pageData.pageInfo = pageData
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1048)
                                                                                  Category:dropped
                                                                                  Size (bytes):3113
                                                                                  Entropy (8bit):5.258433386859693
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:f174XejuB/1oQJUG5TscgRmzji0M6ttE0pGPy:f174OjuA3GFsc/Q8f4Py
                                                                                  MD5:83A34FA991E70357F96BC2FFE274A208
                                                                                  SHA1:0197C2007AECD6ED9A9B5A9C5D4551750F7EDBCD
                                                                                  SHA-256:FF01360878821FF7F122D22337F65FE9A78E8E1E9098B8C24DE037ED518A8497
                                                                                  SHA-512:8457BF9FBF966C708C09D51BA8715D68779A3ABF558AEA22E4476EC4184017213C92C7E192F6C7F052B20CA6FCC7FBC5A293E3166ABD9E3BC9739F918D350CBC
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.32 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15341)
                                                                                  Category:dropped
                                                                                  Size (bytes):24918
                                                                                  Entropy (8bit):5.403915200120757
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:u2mLD4rtE07HpeT7mXqaUFQm7hS41JorDnDn5E:04rtfA9
                                                                                  MD5:9A975815C121F97186902A5333D4006D
                                                                                  SHA1:F28E11F12780679E3F6160528FEA4D58ADC0A5DF
                                                                                  SHA-256:5283CEF8A2222F22516920F13E83E24D9BC3700991283031849C995E6332B144
                                                                                  SHA-512:3D656DEC6D1277DED97E9EC1A684A62483A865DDE25E7B42D530ADBCB3EF153AB979689972D981DE6C1408E71206AAD7B3EE1CA1185917087BD9736F609EED3C
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# ORACLE-CHATBOT.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/...function intChat(){if(window.jQuery){var a=new Object;a.proactive="";a.modal=!1;a.ptimer=1e4;a.csspath=document.getElementById("oracle_chat")&&document.getElementById("oracle_chat").src?document.getElementById("oracle_chat").src.split("oracle-chatbot.js")[0].replace(/\/js\//,"/css/"):"";a.nosidewall=!!document.getElementById("oracle_chat").hasAttribute("data-nosidewall");a.noproactive=!!document.getElementById("oracle_chat").hasAttribute("data-proactive");a.ismobile=!1;a.isIframe=window.location!=window.parent.location;a.isContainerAdded=!1;var e={algeria:{channel:"DZ",id:13,id_stage:255},argentina:{channel:"AR",id:18,id_stage:262},australia:{channel:"AU",id:21,id_stage:265},austria:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (665), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):665
                                                                                  Entropy (8bit):5.296048580394666
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:fbjT3GI9HI0LoyJ+DKo6DVqdY4ZWERJ+Rz83npAHxFRAuN7HHSRHfe:fbjT3GI6QMDKdqdY4FRJuzx3/S5e
                                                                                  MD5:4DBF6CD71054E5E343C8682F0CDB2208
                                                                                  SHA1:DF88DF23B9740DD02B3DC6D16471076DB7E487EF
                                                                                  SHA-256:F40380BB29DD9A5C8B2F31AC980B59414970EC841CD0A29CD1D65E3C04ED9A98
                                                                                  SHA-512:13D11597BBF83DFC4573E9ADA829D921115C74812434AAF96CB6F68FDE4D2C06BA3267AD8504E2211BFA93930D8892CF7C592D2F06E4B8597CD52D9CA43EC42F
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/33.0eedd100c03db08c.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33],{8033:function(){function cleanCookieContent(e){var o=void 0===e?"NoData":e;if("NoData"!=o)for(var n=o.length,t=0;t<n;t++){var i=o.charAt(t);if("."!=i&&"?"!=i&&"<>".indexOf(i)>-1){o="Invalid";break}}return o}window.getCookieData=/*! GENERIC - COOKIEDATA */function(e){for(var o,n=e.length,t=document.cookie.length,i=0;i<t;){var c=i+n;if(document.cookie.substring(i,c)==e)return -1==(o=document.cookie.indexOf(";",c))&&(o=document.cookie.length),c++,cleanCookieContent(decodeURIComponent(document.cookie.substring(c,o).replace(/\+/g,"%20")));i++}return""},window.cleanCookieContent=cleanCookieContent}}]);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:exported SGML document, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):7065
                                                                                  Entropy (8bit):4.413463684267732
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:VMjqDc6NUvECYENib1OLSCGPDBSjTnTkK2JFkilgkkv:OvweisLSCE8HTkK2JFkU5kv
                                                                                  MD5:94BC953EA28DE01C4DD6A312250397D0
                                                                                  SHA1:3095E25045202E9B6B55D44271EA01F274633A93
                                                                                  SHA-256:64349C93BF13A7DD73FE10D34AF0DEE942310B2731D27FC61FFD3CDA8E5B5433
                                                                                  SHA-512:E2B0C0DFEC1BAFD19FD9E6DD490E027D74D03A36ACE2FB1EC50070C360E6791E38D1F9284E22D221137C5EB4B388BDD6BD57E3E00661825CCCDD6B1ECB339D75
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/footermenu/
                                                                                  Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->. U10v0 -->.<footer id="u10" class="u10 u10v6" data-trackas="footer" type="redwood" data-ocomid="u10" data-a11y="true">..<nav class="u10w1" aria-label="Footer">...<div class="u10w2">. <div class="u10w3">. <div class="u10ttl">Resources for</div>. <ul>. <li><a data-lbl="resources-for:career" href="/careers/">Careers</a></li>. <li><a data-lbl="resources-for:developers" href="https://developer.oracle.com/">Developers</a></li>. <li><a data-lbl="resources-for:investors". href="https://investor.oracle.com/home/default.aspx">Investors</a></li>. <li><a data-lbl="resources-for:partners" href="/partner/">Partners</a></li>. <li><a data-lbl="resources-for:researchers" href="/research/">Researchers</a></li>. <li><a data-lbl="resources-for:students-educators".
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):335
                                                                                  Entropy (8bit):4.624475766564882
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:2LGa3ImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47JsnVtEsVsVt:2f4myCkMwykgIaoO4nsnv9yv
                                                                                  MD5:3D32A9F3A6EBD5C5BAC41AFAC6AF1775
                                                                                  SHA1:0DACD52EE7D7BEB58E538F1DD0F3DF6764B04C69
                                                                                  SHA-256:E0F9A49B3445DF93031EF8414EAB4C9266E8E6AEFC9594C8B3F49376F57EE97C
                                                                                  SHA-512:B4CE78D1DACE874D37D1A35C9C2D556A30BD104BB1BBD46CD9364D2C3251F9E072B2280B4254279EBF8DD1FA098995FDF799CF7889181457B9E3FF37701FF4DD
                                                                                  Malicious:false
                                                                                  URL:https://bat.bing.com/p/action/136027860.js
                                                                                  Preview:(function(w,d,c,k,a,b) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b});.. }.. }..})(window, document, 'us', false, false, false);..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):8
                                                                                  Entropy (8bit):2.5
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:x:x
                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                  Malicious:false
                                                                                  URL:https://baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.net/eum/results.txt
                                                                                  Preview:Success!
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32098)
                                                                                  Category:downloaded
                                                                                  Size (bytes):105909
                                                                                  Entropy (8bit):5.54461967580604
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:O6o9bcpWoraMVwSrutmMiA+78sUSDmRfiB:cc3V
                                                                                  MD5:77E7924519818E0028C5CE53DCAC48DA
                                                                                  SHA1:1C14D3564D19258C6E43674361DCC5C2ED16DFEE
                                                                                  SHA-256:450BB67A5DEBD86BDD28E715A58D26ACD6C2F25D2FF4EB9EFA15084AC90325CA
                                                                                  SHA-512:115D13D230298ABCB2D2BB33076259023F6320D15E5BABBE11484A871DD5F8F87CFA11A57FA6AC027260EB50BAC0F70A4122B02E856E7EA309E65C058A062690
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/handlebars-redwood.js
                                                                                  Preview:/*!.######################################################..# HANDLEBARS-REDWOOD.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/...!function(a,b){"object"==typeof exports&&"object"==typeof module?module.exports=b():"function"==typeof define&&define.amd?define([],b):"object"==typeof exports?exports.Handlebars=b():a.Handlebars=b()}(this,function(){return function(a){function b(d){if(c[d])return c[d].exports;var e=c[d]={exports:{},id:d,loaded:!1};return a[d].call(e.exports,e,e.exports,b),e.loaded=!0,e.exports}var c={};return b.m=a,b.c=c,b.p="",b(0)}([function(a,b,c){"use strict";function d(){var a=r();return a.compile=function(b,c){return k.compile(b,c,a)},a.precompile=function(b,c){return k.precompile(b,c,a)},a.AST=i["default"],a.Compiler=k.Compiler,a.JavaScriptCompiler=m["default"],a.Parser=j.parser,a.parse=j
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                  Category:dropped
                                                                                  Size (bytes):15406
                                                                                  Entropy (8bit):2.2829750968309526
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:KOoJLLLauaRdIpMlTTTTTTTTT89+7Nkkkkkkkkkkkkkko4OIMdIk7:K/K37g7
                                                                                  MD5:A59D7F00E8231021F7A84333923C04BB
                                                                                  SHA1:5E63736AF3495B8104E1593FF17528E0AFCBE797
                                                                                  SHA-256:2FD4F0EF64EA34FC2F73D168DE23B663C4FB23FC24BD0619F4FA9E480E13891B
                                                                                  SHA-512:CF8A6F646DB04176375912FDFECC93A303921CF1C63ED5DFCE1CD5C8E6AF140A5AFB9769078F8E96E083A498AF0C506C67212F468EB56B629C66ED4CEBF22A4E
                                                                                  Malicious:false
                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................................................................................FX..@S.(@S.(@S.(@S.(@S.(@S.(DU..........................CW.rDX..DX..DX..DX..DX..DX..DX..DX..DX..DX..CW.r............DX.DX..DX..DX.CX.CX.CX.CX.CX.CX.DX.DX..DX..EW.....DW.aDX..DX..EZ.%................................EZ.%DX..DX..BX.`DX..DX..DX.@........................................CV.ADX..DX..DX..CW..................................................DX..DX..DX..DX..@@..........................................33..DX..CW..DY.DX..EY.Y........................................DX.ZDX..DX.EW.FDX..DX..CV.P................................CY.PDX..DX..CU.E....DW.{DX..DX..CX..DX..CX..CX..CX..CX..DX..CX..DX..DX..CX.z............EX.CCW.DW..CX..CX..CX..CX..CX..CX..DW..CW.EX.C..................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (3157)
                                                                                  Category:dropped
                                                                                  Size (bytes):18888
                                                                                  Entropy (8bit):5.2439217187389655
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:QQ6d/Yc0tV/kJyEvTve9/9prbFCNMIWT3d0y//oMyPy2:QQ6pWT/kgwC9/nIWTt8
                                                                                  MD5:658834A4C7EEDB7137421FBEB993E4CE
                                                                                  SHA1:420BB3328B8604461FDD1D073547FC9DF40E6ECB
                                                                                  SHA-256:F0CD9FDB46872056F7A3C74E130A42335376070B3E45895F8C0284524FF988F3
                                                                                  SHA-512:395A0F7433661F62EB8CFCDE61F68C2A1AAAACF3BAAA50EBC2745A6676FE2634666CBEA74C99EC1CD23408DE75CFED948ECC64EF4BDE7AEF7F210AECD56EBD62
                                                                                  Malicious:false
                                                                                  Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->. U30v3 -->.<style>. #u30{opacity:1 !important;filter:opacity(100%) !important;position:sticky;top:0}. .u30v3{background:#3a3632;height:50px;overflow:hidden;border-top:5px solid #3a3632;border-bottom:5px solid #3a3632}. #u30nav,#u30tools{visibility:hidden}. .u30v3 #u30logo {width:121px;height: 44px;display: inline-flex;justify-content: flex-start;}. #u30:not(.u30mobile) .u30-oicn-mobile,#u30.u30mobile .u30-oicn{display:none}. #u30logo svg{height:auto;align-self:center}. .u30brand{height:50px;display:flex;flex-direction:column;justify-content:center;align-items:flex-start;max-width:1344px;padding:0 48px;margin:0 auto}. .u30brandw1{display:flex;flex-direction:row;color:#fff;text-decoration:none;align-items:center}. @media (max-width:1024px){.u30brand{padding:0 24px}}. #u30skip2,#u30skip2content{transform:translateY(-100%);position:fixed}. .rtl #u30{direction:rtl}.</style>..<section id="u30" class="u30 u30v3
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23510)
                                                                                  Category:downloaded
                                                                                  Size (bytes):26137
                                                                                  Entropy (8bit):5.50316706042819
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:Wt5OjzVqEqWogYvIQq7Gekn2GjJktak0pEWwqqTEhrdm8ILKEdDv34MGNVypCyTF:fUEqWp0IQq7Gee/Fg7Z2NUfTWeV
                                                                                  MD5:FB46B5E040EC0027CD9A5D15E8DC1EEF
                                                                                  SHA1:A2AB0F348574E6917E3E9FE49513C1C2C40D0E54
                                                                                  SHA-256:739FDBD5816DF649D111E16C6EC296C0534D10E4DA7D32DD83B003BAC1D8A9D3
                                                                                  SHA-512:19C4CFE2044C73B1D96C05F3E21B885FF6BC4373CFAFC9FBC17828DE4B58A622B3805E11629B32244D9FE0612D8AC74CEBC30491D8632F755564AE44A5A5D76C
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/settings-v2.js
                                                                                  Preview://v.7.0.5.ui: Dutch & Italian Deployment Fixes 2024/05/06 03:05PM PDT.//v.7.0.4.ui: Dutch and Italian support 2024/04/24 04:45AM PDT.//v.7.0.3.ui: Validation of the EV55 variable commented 2024/04/18 9:36AM PDT.//v.7.0.2.ui: Title Transalations Added & Disclaimer Fixed in Custom Component for de & fr bots 2024/02/12 12:06PM PDT.//v.7.0.1.ui: French and German support 2024/02/07 09:06AM PDT.//v.6.0.2.ui: Spain support 2023/09/11 10:22AM PDT.//v.6.0.1.ui: logs removed 2023/08/07 15:55PM PDT.//v.6.0.ui: LAD countries for modal bot 2023/08/03 11:39AM PDT.//v.5.9.ui: English countries support 2023/05/22 01:46PM PDT.//v.5.8.1.ui: Validation for countrid tag 2023/04/24 09:31AM PDT.//v.5.8.ui: Env variable supports domains different than oracle.com 2023/04/21 12:04PM PDT.//v.5.7.ui: Env variable is set depending on the URL pattern 2023/04/21 09:20AM PDT.//v.5.6.ui: UTAG change: 2023/04/20 08:49AM PDT.//v.5.5.ui: Missing links for Adobe Metrics, close button and Production channels: 2023/04/19
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):77
                                                                                  Entropy (8bit):4.37144473219773
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/3.15.0/_ssgManifest.js
                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):971
                                                                                  Entropy (8bit):5.089322283831225
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:t4oThwRMCnRxMeRUW9D6nVEhmutCOHMbjtUeR:6nVN9mnucutRMJR
                                                                                  MD5:88AE3A6261C6345C56336062DFAEBBEE
                                                                                  SHA1:8F0F299E1BE58DC76E770E0ADC31A9DCE9FA4BAC
                                                                                  SHA-256:A609837E6953B95268D18601BCC27313A89F011F1D853686EAF4EA46C1C1F005
                                                                                  SHA-512:4D50F10F2A0D83184DEC2C30B7ECAB36B80C2EC39DA5CDE0DC7B672CEDA504C7940A451427F5A545DFD0F4533689D89BE3D79A625614940111158E5E5B803414
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/i/flg-us.svg
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" width="24"><mask id="a" fill="#fff"><rect fill-rule="evenodd" height="18" rx="2" width="24"/></mask><g fill="none" fill-rule="evenodd"><g transform="translate(0 3)"><rect fill="#fff" height="18" mask="url(#a)" rx="2" width="24"/><path d="M0 0h11v10H0z" fill="#003d8a" mask="url(#a)"/><path d="M24 16v2H0v-2zm0-4v2H0v-2zm0-4v2H11V8zm0-4v2H11V4zm0-4v2H11V0z" fill="#e93526" mask="url(#a)"/><path d="M2 8v1H1V8zm2 0v1H3V8zm2 0v1H5V8zm2 0v1H7V8zm2 0v1H9V8zM3 7v1H2V7zm2 0v1H4V7zm2 0v1H6V7zm2 0v1H8V7zM2 6v1H1V6zm2 0v1H3V6zm2 0v1H5V6zm2 0v1H7V6zm2 0v1H9V6zM3 5v1H2V5zm2 0v1H4V5zm2 0v1H6V5zm2 0v1H8V5zM2 4v1H1V4zm2 0v1H3V4zm2 0v1H5V4zm2 0v1H7V4zm2 0v1H9V4zM3 3v1H2V3zm2 0v1H4V3zm2 0v1H6V3zm2 0v1H8V3zM2 2v1H1V2zm2 0v1H3V2zm2 0v1H5V2zm2 0v1H7V2zm2 0v1H9V2zM3 1v1H2V1zm2 0v1H4V1zm2 0v1H6V1zm2 0v1H8V1z" fill="#fff" mask="url(#a)"/></g><rect height="17" opacity=".1" rx="2" stroke="#100f0e" width="23" x=".5" y="3.5"/></g></svg>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1048)
                                                                                  Category:dropped
                                                                                  Size (bytes):5419
                                                                                  Entropy (8bit):5.122185296478408
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:l174XejuB/cTyg1y2yKy8y9yIyJyhy9ySyPyVyoiyXyMy2y0yB/yuyCyLLiy7y2r:l174OjuZfXzx014Q07asCChXJIvLLn+A
                                                                                  MD5:CEF686874ACD9CB4C1AB74757C42A848
                                                                                  SHA1:E799F873974CF08E07A00B0805BF6129BD5711E0
                                                                                  SHA-256:9F33EF2575DBD1354D5626E0442C9F62E743E8E132401512E1F64E1EB365A104
                                                                                  SHA-512:D6BF5CA46E891F6B2902611ED539F5B8840CB789EE9D00C8DAE898A2CAF11B51B862B4F069CA8FCB0E5516759FD6DD65FCE6B9CDB2BAA5072FDE92F758181CC9
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.42 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (22208)
                                                                                  Category:dropped
                                                                                  Size (bytes):378690
                                                                                  Entropy (8bit):5.346503879217979
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:TleChdsD/B4RnJtbwXnLkCHqGmo9zBjRtmgvb5YN48PGtg/fm:TLhdsaUXnSo9zBtT
                                                                                  MD5:77549F54AD2A815C270B42C32B6D1199
                                                                                  SHA1:C098834637DB8DA2C539BF65881C268C2DACDC86
                                                                                  SHA-256:A046A763FE4798D46733A71CD7328894ECEF2B16219BA845E3B911881337D7F1
                                                                                  SHA-512:CC5CC600631B79542E678ABFB6DCF146B6283689BD61AA2ACD6065AC676130413B3BDF4231BE2F8C10C7C07AB8F3DF172E2E30316FC70F2267F38C4A9520C536
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# REDWOOD-LIB.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*!.Waypoints Sticky Element Shortcut - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(s){this.options=e.extend({},i.defaults,t.defaults,s),this.element=this.options.element,this.$element=e(this.element),this.createWrapper(),this.createWaypoint()}var e=window.jQuery,i=window.Waypoint;t.prototype.createWaypoint=function(){var t=this.options.handler;this.waypoint=new i(e.extend({},this.options,{element:this.wrapper,handler:e.proxy(function(e){var i=this.options.direction.indexOf(e)>-1,s=i?this.$element.outerHeight(!0):"";this.$wrapper.height(s),this.$el
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):42
                                                                                  Entropy (8bit):2.9881439641616536
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):6993
                                                                                  Entropy (8bit):4.106390847468538
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:btQukM2k5nXGYz+HzZx3nz03KzithVH7/m48dAPVqyjXU8I94BR3z:uAmVxA3Ku1uTO1j
                                                                                  MD5:E68D2594F2FD1E0102031ED75B50E54D
                                                                                  SHA1:52FE407D1E0BC0FC247FC93A5326FAA4E04A5FFC
                                                                                  SHA-256:B41127A102C6FFB61B25DC96690C5618D5F764D89345C2FCF37E6BB37851AB8D
                                                                                  SHA-512:F69A0D241DF7845904202A31EC72E1EA503F7153B9AB8C730124803A812DFFF64BF3FEB873EB9B75A4C574B664728F39ACB3C1BC98A00FD32480C3C696AD2A23
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/a/ocom/img/customerlogo-oracle-connect-clr.svg
                                                                                  Preview:<svg width="154" height="50" viewBox="0 0 154 50" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_143_15403)">.<path d="M20.0934 43.8217V48.4631C19.1542 48.8913 18.0764 49.2507 16.8446 49.5489C15.6128 49.8471 14.2501 49.9924 12.7643 49.9924C8.57626 49.9924 5.39673 48.8072 3.24112 46.4444C1.0855 44.074 0.00769866 40.6637 0.00769866 36.2135C0.00769866 33.4761 0.538903 31.1286 1.59361 29.1635C2.64832 27.1983 4.14186 25.692 6.08191 24.6291C8.02196 23.5663 10.3315 23.0387 13.0184 23.0387C14.2886 23.0387 15.4588 23.1687 16.5366 23.4287C17.6144 23.6886 18.5614 24.0251 19.3774 24.4303V29.1405C18.1071 28.6665 17.0139 28.33 16.0901 28.1389C15.1663 27.9477 14.2732 27.8559 13.411 27.8559C10.9397 27.8559 9.05357 28.5823 7.72941 30.0352C6.41295 31.488 5.75856 33.5449 5.75856 36.2135C5.75856 39.0885 6.40525 41.3137 7.69862 42.8735C8.99198 44.4334 10.9012 45.2133 13.411 45.2133C14.4195 45.2133 15.4434 45.0986 16.4827 44.8769C17.5221 44.6475 18.7307 44.2958 20.0934 43.8217Z" fi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):168068
                                                                                  Entropy (8bit):5.383804742931994
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:473JL8V+1h5Csw+syzwh+tNl7F0inudX8ND:473h0Q/Eyzws9MdX8ND
                                                                                  MD5:C45066D6A9DE261CFFD2DA22750E89AF
                                                                                  SHA1:6D8A6CD4033688B7FCC4834291C50B4C822BB330
                                                                                  SHA-256:6526ACBA6924F52656EA9D4294658D5F5CEB66A33F5534DC48E5D0000B99229E
                                                                                  SHA-512:8CE3221845993812F1A20D7AB359F3744B658EC794F819758D2F2F018DF627EEFC709258DB4C06B2D40140E4E69A79CD3A9A3F2B9EED3A58D254520C97C1A423
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/main-88c4de7067dd255b.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{246:function(r,n,o){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"addBasePath",{enumerable:!0,get:function(){return addBasePath}});var u=o(8464),s=o(9086);function addBasePath(r,n){return(0,s.normalizePathTrailingSlash)((0,u.addPathPrefix)(r,""))}("function"==typeof n.default||"object"==typeof n.default&&null!==n.default)&&void 0===n.default.__esModule&&(Object.defineProperty(n.default,"__esModule",{value:!0}),Object.assign(n.default,n),r.exports=n.default)},8739:function(r,n,o){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"addLocale",{enumerable:!0,get:function(){return addLocale}});var u=o(9086),addLocale=function(r){for(var n,s=arguments.length,l=Array(s>1?s-1:0),f=1;f<s;f++)l[f-1]=arguments[f];return(0,u.normalizePathTrailingSlash)((n=o(7741)).addLocale.apply(n,[r].concat(l)))};("function"==typeof n.default||"object"==typeof n.default&&nul
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (988)
                                                                                  Category:dropped
                                                                                  Size (bytes):10974
                                                                                  Entropy (8bit):5.232836515813832
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:xyQieH5SuoSuSVPR95I1zNS9HCCyv5Su+UvIeekkfIeVkB0IenkSIbYkCzLK5SFd:xliMoI9RM10xU+UweekkgeVkBvenkxbK
                                                                                  MD5:F8B48BF2EBB4619445B7A99678A36CD3
                                                                                  SHA1:373934EF9DCC11923F4BAB8FB0623D6A57778DCB
                                                                                  SHA-256:FD9ECEEA7D46B1CAD8959DBC934354DDED1A7C6AB27D3CB688422E54B142382A
                                                                                  SHA-512:9130ADD645B4607E22113D3BA00932C36AE586441636226433F73BFD1FCEA08DB578C6240F299F35154406E3FF4CAF1AD240797DE5A66675271E1EDD171FC2A0
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.sync ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{try{if(typeof utag_data=="undefined"){var utag_data={};}.if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_data.consent_do_not_track=true;}else{utag_data.consent_do_not_track=false;}.if(typeof oracle!=="undefined"&&typeof oracle.truste!=="undefined"&&oracle.truste.api!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision()!=="undefined"){utag_data.consent_decision=oracle.truste.api.getGdprConsentDecision().consentDecision;utag_data.consent_source=oracle.truste.api.getGdprConsentDecision().source;}else{var oracle=oracle||{};oracle.truste={},oracle.truste.api={},function(){this.getCookieName=function(){return"notice_preferences"},this.getStorageItemName=function(){return"truste.eu.cookie.notice_preferences"},this.getGdprCookieName=function(){return"notice_gdpr_prefs"},this.g
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):128279
                                                                                  Entropy (8bit):5.380710842281184
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:dcurubXsYUleE9bj4q1SgKH4UFtSII2w5xjwUHRf5zZeXTyvHGdUsH9WzDoyLVRY:za6P+H4UFgDzxFNewZi3Kw
                                                                                  MD5:61EA2F3D2C7A5C87ACC6432A8225B585
                                                                                  SHA1:A58CDDE80216E7CA4487C3E7F8979CB6F1205396
                                                                                  SHA-256:425E44CF798C457BACA804FB2FA439A03582AF1287DCE068901B4004F66C2096
                                                                                  SHA-512:AAC8F24672BB6FA57B9A0D43676F6A15FB5DC547966DE5E05AEFE8AB63E402F361C10693F0511AB49CF2106D7E01F3E1C568059D63A0C8F4BA6E387A92A54568
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/pages/product-navigator/%5B%5B...slug%5D%5D-3a60adc947f981f5.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[826],{6523:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return v2}});var o=n(7294),r=n(5893),v2=function(e){var t=this,n=e.children,a=e.data,i=e.totalSlideLength,l=e.lblPrefix,c=void 0===l?"":l,d=(0,o.useState)(0),u=d[0],p=d[1],m=(0,o.useRef)(0),f=(0,o.useRef)(0);function onDragStart(e){m.current=e.clientX||e.touches[0].clientX}function onDragEnd(e){f.current=e.clientX||e.changedTouches[0].clientX,handleGesture()}(0,o.useEffect)(function(){p(0)},[a]);var handleGesture=function(){var e=m.current-f.current;Math.abs(e)>80&&(document.body.classList.contains("rtl")?e<0?u+1<i&&p(u+1):u>0&&p(u-1):e<0?u>0&&p(u-1):u+1<i&&p(u+1))},onClickHandler=function(e){"number"==typeof e&&p(e)};return(0,r.jsx)("div",{className:"rc20slide rc20fold2",onTouchStart:onDragStart,onTouchEnd:onDragEnd,onMouseDown:onDragStart,onMouseUp:onDragEnd,children:(0,r.jsx)("div",{className:"carousel-root",children:(0,r.jsxs)("div",{className:"rc20story
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (565)
                                                                                  Category:downloaded
                                                                                  Size (bytes):81167
                                                                                  Entropy (8bit):5.490997826177251
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:YceROvE96GYMaIvBGXN2ntLaI6odsYGYaxxcNs75gYJjxFItS8i5IDM53yCewGHF:tAOIHtLgodsYGYap2Y9ItS8i5IDWyCeh
                                                                                  MD5:230D7F1E8BAA306134CE0C31E4747CF4
                                                                                  SHA1:C60383C75B5A84F4AF3FA8656C51EDDA2E2D771A
                                                                                  SHA-256:4CA1F8930102A73AA665E29AF9D5D1C6BF490EBC5290B14ACC48ACF21052DB5A
                                                                                  SHA-512:8D458FE79DCFBCE8185FA71C539E38CDF3BCDF24CF8297897D490FC729E7595F3A0F81FAB62714A509038B108D412B6487886C2F1DB880F7E4BE2586FEBC5972
                                                                                  Malicious:false
                                                                                  URL:https://d.oracleinfinity.io/infy/acs/account/wh3g12c3gg/js/oracle/analytics-production/analytics.js
                                                                                  Preview:/*. Oracle Infinity. @preserve Copyright (c) 2017, 2018, 2019, Oracle and/or its affiliates. All rights reserved.. analytics.js v1.0. Created: 2023-11-14T12:16:27+0000..*/.(function(k,a){if(!k.ORA.analytics){var b=function(){ORA.fireEvent(new ORA.Event(ORA.Event.ANA_PRODUCT_READY,ORA.Event.STATUS_SUCCESS));ORA.common.TrackingPipeline.productIsReady("analytics");ORA.Debug.debug("setProductReady()","ANA")};ORA.analytics={dcsRef:null,plugins:{},addEventListener:ORA.addDOMEvent,eventQueue:null,version:{major:1,minor:0,inc:4},versionStr:"1.0.4",qryparams:{},dcsdelay:25,productReadyLatch:{},isSeedMessageTriggered:!1,elemOfEvent:function(c,d){var f=c.target||c.srcElement,.q=d||{};"string"===typeof d&&(q={},q[d.toUpperCase()]=1);for(;f&&f.tagName&&!q[f.tagName.toUpperCase()];)f=f.parentElement||f.parentNode;return f},multiTrack:function(c){try{return ORA.analytics.dcsRef.dcsMultiTrack(c),!1}catch(d){throw ORA.Debug.error("Error ORA.analytics.multiTrack: "+d.toSource(),"ANA"),d;}},instantiateEx
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):222496
                                                                                  Entropy (8bit):5.392242541298832
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:Uc8fgQdeGPr9EAFDWxDXxwJppRRaXfHRyedCOuMFOgtM:UoXGPBESDkD8RaXfHRyedCOuMFdM
                                                                                  MD5:DE27EE90C400849CBBE76C07CEEEEA30
                                                                                  SHA1:511F4AE0D2B7E33443E57526067E8F287DFA93C5
                                                                                  SHA-256:460BDD96B65B9ED2A2ECB09F32CAED4DF72379BF0125A5F878E7FCF7AC9F4C5A
                                                                                  SHA-512:33822336201C30205DC1FA508B06A5BA47D709A89EA10271C6B8F6F80271537B84759F1563ED850A246547B398C1B4B519CAB59B3E15795BF2C7C2551C38DE32
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/208-6089455fa874d255.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[208],{1807:function(e){var t=!!("undefined"!=typeof window&&window.document&&window.document.createElement);e.exports=t},9662:function(e,t,n){"use strict";var r=n(614),o=n(6330),i=TypeError;e.exports=function(e){if(r(e))return e;throw new i(o(e)+" is not a function")}},6077:function(e,t,n){"use strict";var r=n(614),o=String,i=TypeError;e.exports=function(e){if("object"==typeof e||r(e))return e;throw new i("Can't set "+o(e)+" as a prototype")}},1223:function(e,t,n){"use strict";var r=n(5112),o=n(30),i=n(3070).f,a=r("unscopables"),s=Array.prototype;void 0===s[a]&&i(s,a,{configurable:!0,value:o(null)}),e.exports=function(e){s[a][e]=!0}},1530:function(e,t,n){"use strict";var r=n(8710).charAt;e.exports=function(e,t,n){return t+(n?r(e,t).length:1)}},5787:function(e,t,n){"use strict";var r=n(7976),o=TypeError;e.exports=function(e,t){if(r(t,e))return e;throw new o("Incorrect invocation")}},9670:function(e,t,n){"use strict";var r=n(111),o
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (501)
                                                                                  Category:dropped
                                                                                  Size (bytes):993
                                                                                  Entropy (8bit):5.290615424632192
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:E19XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E19XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                  MD5:DAAD17BD8F3E340EB275F0338DA40A40
                                                                                  SHA1:D433F71930233DFCE340B860A276B1D722A7D0DB
                                                                                  SHA-256:F9D726B0D0F8DB144D9E3F35059A192837E9050F67B3EF5828574A612C23192B
                                                                                  SHA-512:71E0E4726817ECA436EB01B10FF71346FE240A49B86C5F320C4FA269A78469E06D0C836FCF3D12FB88E2B1ADE08BD90877FCDE01D897A44CC99B1C1BC17BAAF3
                                                                                  Malicious:false
                                                                                  Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/bcd1f224\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                  Category:downloaded
                                                                                  Size (bytes):218753
                                                                                  Entropy (8bit):5.5422946984149775
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:weNxLISBPWvmL9TM0wt10/dTZPnk4G1a8RUNa2Q20vkX5U+S8Dds8D18:LrfBeScuzNz0vkX5U+S2dsqu
                                                                                  MD5:61825570F7E346D391B0E5D921E6EA9E
                                                                                  SHA1:C0996F58E7A9DBD995D06E75AAE2AF63D5AF9D04
                                                                                  SHA-256:814344A6368B8DB87B0B88AC140D221D5499CB15082A83EA51C624AFA3597963
                                                                                  SHA-512:7504C33B0FAB96FCB68BCAA7F3598A7373CEAF040756F9FFE66F04ED8051A0EB199E1AE53A50734C317D0C64135D4C790073714F6DCE411BD9DEB2456F2247BA
                                                                                  Malicious:false
                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=DC-3573281
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-3573281","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1048)
                                                                                  Category:downloaded
                                                                                  Size (bytes):3113
                                                                                  Entropy (8bit):5.258433386859693
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:f174XejuB/1oQJUG5TscgRmzji0M6ttE0pGPy:f174OjuA3GFsc/Q8f4Py
                                                                                  MD5:83A34FA991E70357F96BC2FFE274A208
                                                                                  SHA1:0197C2007AECD6ED9A9B5A9C5D4551750F7EDBCD
                                                                                  SHA-256:FF01360878821FF7F122D22337F65FE9A78E8E1E9098B8C24DE037ED518A8497
                                                                                  SHA-512:8457BF9FBF966C708C09D51BA8715D68779A3ABF558AEA22E4476EC4184017213C92C7E192F6C7F052B20CA6FCC7FBC5A293E3166ABD9E3BC9739F918D350CBC
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/vendor-profile/prod/utag.32.js?utv=ut4.48.202208180512
                                                                                  Preview://tealium universal tag - utag.32 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (988)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11777
                                                                                  Entropy (8bit):5.242940199658877
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:uyQieH5SuoSuSVPR95I1zNS9HCCyv5Su+UvIeekkfIeVkB0IenkSIbYkCzLK5SFY:uliMoI9RM10xU+UweekkgeVkBvenkxbp
                                                                                  MD5:B0CCCC08B1799B0C81DE96A8AF4FC249
                                                                                  SHA1:17FAD52209164D22DBD13021F83C6B61ABCFE682
                                                                                  SHA-256:A2F780E9A738021056AD969E53EA4B04740874148B40186EFBB5D8493E3A0F68
                                                                                  SHA-512:331340BE1A88E512F2743E058A1C214ACF95523D25FF9198C83A5264B14A4F70FAF9D06E96AC8973D24D425EF81571754A2020562BF96C026577E3B0A5823BF2
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/main/prod/utag.sync.js
                                                                                  Preview://tealium universal tag - utag.sync ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{try{if(typeof utag_data=="undefined"){var utag_data={};}.if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_data.consent_do_not_track=true;}else{utag_data.consent_do_not_track=false;}.if(typeof oracle!=="undefined"&&typeof oracle.truste!=="undefined"&&oracle.truste.api!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision()!=="undefined"){utag_data.consent_decision=oracle.truste.api.getGdprConsentDecision().consentDecision;utag_data.consent_source=oracle.truste.api.getGdprConsentDecision().source;}else{var oracle=oracle||{};oracle.truste={},oracle.truste.api={},function(){this.getCookieName=function(){return"notice_preferences"},this.getStorageItemName=function(){return"truste.eu.cookie.notice_preferences"},this.getGdprCookieName=function(){return"notice_gdpr_prefs"},this.g
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):389312
                                                                                  Entropy (8bit):5.816662748826248
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:uCrAnEJ4fb8eb+n22elrqEn8VhRRha7lDcEXlrmiCx001ULOHWkAwzxV68XO1qDH:hdslKaaHlXZ/TBVc5jZM
                                                                                  MD5:8A4773000AF4493CE12BF2CEEF5A2065
                                                                                  SHA1:C7D95E92C4B18E333CA0B3E2F88F060F3FD70F85
                                                                                  SHA-256:75446530838FA299115EE4ABA389499B900CAB8BDCDE140B25D7895292144E32
                                                                                  SHA-512:5D2C6967EF9F8E2E7DCD64FA361F19812CDC54775A97D0D06350B1B4A08E49BF46798701FF34C2073A7FE4FBF3F50277A811ADB2C37D861DA60E7A92E9AEB058
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/YumzM2/Bk/pk/Si9X/4uIDv02KwBc_8/truDrXOib7/Hkg8dEgB/Pho2GGQ2/QgQB?v=342a492b-6163-9285-a7b9-d13929bc0217
                                                                                  Preview:(function ORqVjMmfQb(){Xv();TIx();sUx();var wM=function(AV,c2){return AV|c2;};function J5x(){this["WGx"]=(this["Ahx"]&0xffff)*5+(((this["Ahx"]>>>16)*5&0xffff)<<16)&0xffffffff;this.pUx=F5x;}var Wl=function(){return Jp.apply(this,[hm,arguments]);};var MO=function(cM,pn){return cM[dq[nV]](pn);};function NIx(){this["vrx"]=(this["vrx"]&0xffff)*0x1b873593+(((this["vrx"]>>>16)*0x1b873593&0xffff)<<16)&0xffffffff;this.pUx=RYx;}var lj=function(jf,Sl){return jf^Sl;};var wl=function(){return (U7.sjs_se_global_subkey?U7.sjs_se_global_subkey.push(sj):U7.sjs_se_global_subkey=[sj])&&U7.sjs_se_global_subkey;};var xE=function(Hp,mn){return Hp%mn;};function RYx(){this["Ahx"]^=this["vrx"];this.pUx=Lwx;}var UE=function(HK,dZ){return HK>=dZ;};var Xj=function(){Tl=["\v",".I\r2K\r","6\v(<","O.1..H/-E.Y..\".\x3f$.\'\';T\\..","<{2\v",".","J.1M","P","\\M","!$.I.:.3u$.6.59\t;:","<$BF.\tG.[.","../>3:\t:;\x3f",".)..8.","\fS..>.*","O\r0.\tH.:X.N",".54^",".","f&AKZ\n\x40.\\..a[.H/RH","UOf.",".<%\r8+","..R.3",".<6.N",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):2
                                                                                  Entropy (8bit):1.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:H:H
                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                  Malicious:false
                                                                                  URL:https://px.ads.linkedin.com/attribution_trigger?pid=89045&time=1724835874716&url=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F
                                                                                  Preview:{}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):385974
                                                                                  Entropy (8bit):5.183891660472413
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:ayi8ZHMCbS/SgVZBpILJPptpJKztM6oyi+MOn4y6Ox5juDEnXrDJc7MsByDh+TEB:ayi8ZiSgjBISoy9ufvocVQoYN
                                                                                  MD5:D58AAF00126D8FFA2BFCCD3A5590F108
                                                                                  SHA1:41BD8D50CFF07E63E7FA711FA93879D4491D9456
                                                                                  SHA-256:83C68D5A6FF88A64557BA476BD210484038E3ECE1561AC724CC73E85554A0880
                                                                                  SHA-512:BCEABBF3D6EB32B3574BDDFBE7AB559A0D9805A01360651637DCECF857A92606840092F845AE4E8E278807E566F5B28CD1AA3BA8444D90EA06470D10EF1825EB
                                                                                  Malicious:false
                                                                                  URL:https://www.youtube.com/s/player/bcd1f224/www-player.css
                                                                                  Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 70636, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):70636
                                                                                  Entropy (8bit):7.996923091572632
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:PwtgykqRGxHwPz1bh3GvPm5ICxcbdggfMMeJKP1Q7583ubgXOYL:PwtgzqaHw71bhFzl+teJKPqaQgXx
                                                                                  MD5:EC7369F7AAD4F1F980177C96FF5C2A2C
                                                                                  SHA1:F80E3BDE9865E61E82A4309622C6C848798A10A2
                                                                                  SHA-256:DA3BFE8F0AA8594DE5E60D3831F0F7D522D56F52EED2775F56FCF802540026C8
                                                                                  SHA-512:9B019431A0D2B610ED53DB19CAF09232930E1268A4256DFC8602E29109E85340511B9E729DE9F36265917121095E554C93A395F832E45A31CADD9F70E14748E1
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/fonts/oraclesansvf-cygr.woff2
                                                                                  Preview:wOF2...............4...{..........................?...\.. ?HVAR.!.`?STATz.../<........b0....6.$..f..v.. ..@. ..[FV..:e.~..1..m......c.....|[....(..2...Ho........d.........DD...R.s"...L..%...4.......ch...Mo...TKj.*.#&..s.2......W.mz.h.../.. .d.\..N...s.F..g.D..<G.:>...O...jC.9.LR...s...Dfc*?.;?.Mb.$.I..Ad........qqX..~..F..1.gD.M..~..}`.M._.'\.X.R8..%_.R5....l.[.0.................Wl...^S.:.......xf...bIPO.....d.DJv.. DJP.B.}u.w..1...-..m...) .[.B....qu}...*`...!............CD.d..H.hlq!..4g.,+r.6.t...=.j.........O6..A.7.,[........].M.}.].\.3..A.I.T5.......ud....;...U.w..b../........X....6<......'..f..I%1D..Yb.......:.F..m....cx.._.@. fA[.vw.Lu.:-_....gV......@~_M............ .............We......o.O.....@.T.I.6I.4*..\r..6R.T....L..9..11&.3e.U%.e.!..Y......5..].}x..xL.d.uwu.4..1.....".0...$..ih..:..?........D.!0.,.....F.."~".d.8.t.X4W4.:.....@.d.8..3<....!"~..e....<t...#..... .*...`@..,.r.C..\...U...w94...K....k$....cL...>\.^.!-.......{..R8.m..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):13225
                                                                                  Entropy (8bit):7.8730135629875155
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:6BMDG+gL6kc6ZfWY0qE5NUQON/RwTEh0xsIfhDaLhz:HU6YwqEoQk/Rzh431ax
                                                                                  MD5:89404BB4A49EE965DE73CE3AA3622BC1
                                                                                  SHA1:23B786BFCB425723FCBAC4A71552497536DED5AF
                                                                                  SHA-256:BD9D4AF144821C84EC8EBFED65EDE492569CEB27BA9EA386AD2B02959EBFA460
                                                                                  SHA-512:6EE6119F52EB796199635FFCFACA5ABB4708315CB5214EC7ED04B16CE8C7D4DE3200B18466A6B154839EF81D67F9318E22DEF61D526EE8B23500E7940ACE9A73
                                                                                  Malicious:false
                                                                                  Preview:......JFIF......................................................................................................................................................h...."........................................V........................!.1Q.Aaq....."S.........#2BRbr..3Tcs.......$4Ct....%5...&du.................................9..........................!1R..AQq."a..2B......#.$4br.S............?.................................................................................................................................................................................>X<Y6....\G....K....g.....m??.......&....k..Q...hn.GC8x...i.....|.x..??.......K...t3...<X.....\G.......k..Q.4.hn.GC8x...i.....|.x..??.......K...t3...|X.....\G.}......\G...Cw.:............>T~,[O..}.#.F..........w......>..........>To=/Z..Q....r.a.~...q.*.,.O..=.#.F.........w/.................>ToM/Z..Q....r.`.~...q.*5._.~...q.*7......g......??...............ziz.....p.;.......k..P._.~...q.*7......g.../......k..P.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):74480
                                                                                  Entropy (8bit):7.976898840545491
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:/84UoP1+Q1hzYNyEKX6SZIJOUqGGYfcG3MTj:1U01+GYNyZqS7wfcGcTj
                                                                                  MD5:27749250055F4D3AFB7E75F861A4517A
                                                                                  SHA1:71DF9E58F81F2938BB6E4A74CC5073B7DA84457E
                                                                                  SHA-256:FD8D5F2E483982517B402DA6F3B49AAF12793157CE16C28FCF56748599F106E0
                                                                                  SHA-512:6B5F02C8294E36A629CA7E1B6A774B120A453A042DA6C80B1BEE8A2949A0A25241090B5A5E4EF6C96DAD62208A7EA07E7D558BBF9649630BE2E3777D774BD654
                                                                                  Malicious:false
                                                                                  Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......8.8.."..........3................................................................]....}"."............**.*.......*.......**.**......"..*...*....*"........*...."......*H.4.......*+l.:s....S|.L.....(........o.9......%....y %........%....@B..(.(.(.$..H....!J.....@..X.w..7........(....2..h(..J.Z....A..,...P..@.....A.%+X.BT.b..d(....H....z.....7..;..U.[Nm.2.......X7....(+|..@....,...3..J.......,..X........,.1..X,...b..#L.b..H..&q..:E...,.fSC2.7k.d.u.7...,.t%h.u.P..np&..(..,,...d...'Ljg...(..(....`+x...j..Q60.........6.......b.....L..j.:..0.k*o...gY..P..H.....j.SxNwYP.....B.D.W.+.3..o!..C&.w.....,...R(.XB.......@..H..n#b....e"j..!..,...l...&yYn.9jg7|...YV.-..T. .e...RX."5.se...FR.Xf5.)BP..e.:.(k.l..R...d...2.1BP5.....>.?.x..H...,..YkK.......R.. (......+x..eb..4.5.I.&n....e3..K....*.5fBS@gC3y%...S.)2..,].y.K.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5458)
                                                                                  Category:downloaded
                                                                                  Size (bytes):17579
                                                                                  Entropy (8bit):5.3594572242124885
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:wlNsImVVMwKpX8iWdNaktta2oey4mkvv3Jmkv/mkRaeiiWkLXkhlkviiIkBlkBmD:wlKVOz79/0JqD2FFvP
                                                                                  MD5:17C25D37A1CC90FD51FBE7FE963059AD
                                                                                  SHA1:3AB9FA3D9689EE3C5E29B020964A9CFD0654D3B8
                                                                                  SHA-256:AA7E08F0338F80517484A451010C06AC728EA7BD4638BC434C59ED31C1882F1F
                                                                                  SHA-512:183E5D7B580287938C3DA862094CFA0461FFC67A9D667DFC8FBF0A22FD078A6F0EF00A3A234DB538727ADD6FDCCD282FCA969229BF0DD2A5C53375DC2E95B418
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/main/prod/utag.14.js?utv=ut4.48.202305151832
                                                                                  Preview://tealium universal tag - utag.14 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechan
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 888x454, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):48602
                                                                                  Entropy (8bit):7.957548944300903
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:GHoKfR1JLoZ9jGSgMIUiTXMhLwp00Yfxp+GEMQm4C9E1527C:G9w0SDKTXF0JUWQm48Ec7C
                                                                                  MD5:D57114D38038EC79B7072A5EFEC1FA3A
                                                                                  SHA1:9515306F94D2F2289509DDEACF26E3B807728B0F
                                                                                  SHA-256:28ACB3691B8FDCFF31D85254566DE19207E0323712EEF81A0C6D0CDC8B75A125
                                                                                  SHA-512:A4CCAFD9DFB3AC3FEB86723F9BEE2699B0E9DBFFF95B5A1DC9F7BCC5DF396B03E16A3106DDC53A7039E944A30FC1D2467E0EDADA2CF4CD16E2DDA6BD56E852FA
                                                                                  Malicious:false
                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0............................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp.........x.."..........3................................................................Rh.~.D %.l"..v......F.`U_[n.;..<8.....|..z....l...u.k.q0..5O..s~..=..zl.n.+c...V).18..U.V4\..+.......=k...04../...j,"8".".*....].5...Y.+;.$..uw.......Q-I.Y....5.>....Kd...-2.P.eV...0IX\..0.RB.Ng1..$..h'..9.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                  Category:dropped
                                                                                  Size (bytes):249500
                                                                                  Entropy (8bit):5.544921328285911
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:piNxLISBPWvZL95M0w310/dTZPnk4G1a8GMqKLkIT23a20vkX5U+SSKsb8:orfBe5gu2FT23t0vkX5U+SKA
                                                                                  MD5:B3AF3B51F4634E526956B3882EDCC6AF
                                                                                  SHA1:72F0CFEED87C529760559156AA12803A7952BC5E
                                                                                  SHA-256:9E51B3DB4E3B4FB551539C44A9598F1CBBCB12342B5961662762A9399DDE0D3F
                                                                                  SHA-512:DEBBE8FE6E6B3660B62CA52640CA067255D2C5E9DE8A43C23894F71DC0971C7781DF677BF82C95030500851421AB0A12FF0560F41D7DA139C1402956BE2ACD9A
                                                                                  Malicious:false
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cookie_settings","priority":3,"vtp_gaCookieExpiration":63072000,"vtp_gaCookieUpdate":true,"vtp_isEnabled":true,"tag_id":9},{"function":"__ogt_cps","priority":3,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_cpsYoutube":true,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":true,"vtp_cpsMaps":true,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1920 x 420, 8-bit gray+alpha, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):314497
                                                                                  Entropy (8bit):7.962816027766797
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:gRRTl1gbhCXyHbtcyElhF0ZJhjTB/zGHp1LVaTab+GVS23M7itBQoW7ag2IlT:gRNlqhCi7tur8JjzGHptsTI+GVj3M7+w
                                                                                  MD5:03B5C1E9CEAEB11F139A07A76BBE991B
                                                                                  SHA1:3C0AC4A77FED4B73A38092E6FCBDFC2D3BB5EBEA
                                                                                  SHA-256:E408FF6331932644F094B5483B2A0BA1F509BCD6FAA8AEA2790A446C98EC1DAB
                                                                                  SHA-512:2933C3BB2880BE824E0AB80584153D2DEBA6597659B7A553A7304A18D8C70E4DFFE6818D19481F080BA6A47C95D320C844D00ADDD981D616B0D04925177DA414
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR.............zF.W....orNT..w.....sRGB.........IDATx...Yp\W..y~..p8..B.;A.\EJ..!)B............jl...l..l^.m...a.fz.z...k.z.,s.2.*++.*26E...B..E. ....8...;.~.t. ER...q.2..}9..s/.........../.(.F....}P.c'Q.Z.dH..z.`.{...k..Y....].~n....D.$.+.VHD_.y...@ ..|uH|......_u.....D"...V....Kj4.R@..o.E{^.m.N.H.J....JF.9w.XQpY..H^.].n.nA......@ ...._>A...../.(.Y..'4jP.JR.]{2Z....[....]...{n$f...j.U..^...;..a.M.8-.J.6;6..n.O..W%+...D..^.@ ....._.A......D.uB.&}:5i.FJQ.........3...Y..F.^=2`...{~n.<...u..n.a....L..Uz|...9.....g@.~..e.,...../{...@ ...~..........K.3N.c..9..j]N.....ZPm...d..Ic..m.Z...7|S5....~.{...y....m.%.fL$..;..N..4.=.@.q.:4h....4.2...g../.....@..M...@ ..D.N;.G..5k.-..e...5.(.F...r.J.=;R..$v J:.....cW..)3.d4.7..CS...q9J.s.o.G^.F..>0l..Z..3...v..6+..#.....@ ...........OL.T..(.Z..j....|Q..QRF.7.3...K3.]...[<..*...i=.3.M.~.`...w.......t.a.v.k3.....EE.U"y;v,.....&.......@ ........._.QJZFZV.A.qPQ.)3...W.g..+:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (49705), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):49706
                                                                                  Entropy (8bit):5.296906073277617
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:IaOFhhRyOIFhHjfRys3LzQRP4TbYyDMqWxKQ:IaOFnRODRtzQF4DXWUQ
                                                                                  MD5:893AA032CCA0EEB0079379CD69B84708
                                                                                  SHA1:F589765745CBC5F548630B1668D593A15C3517A2
                                                                                  SHA-256:ABD0C69608A1A4B0CE5F6056BC20BCF62A2A29271A4CF5E33FA1F53BF7CB19CB
                                                                                  SHA-512:4D8CD2162E6A35F2DED63C73E81F416509C9041061A9E91A7BEAEA72E577EC8138F63B57DA112BD884F371292F3CC8395D821C8EF6BC3FA43BC4F2F84BC14812
                                                                                  Malicious:false
                                                                                  Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4238)
                                                                                  Category:dropped
                                                                                  Size (bytes):10140
                                                                                  Entropy (8bit):5.29997620033592
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:QbFnNojImVVMg4tcQ9T4rQjlkm4KEkJYiPdfJwJYxIv3dWfTuAKojVrbuQylDH:QlNsImVVMgVjQjlk6EkJYiPdfyJPv3d7
                                                                                  MD5:74E1B72DA764CE1939013768ABC8E158
                                                                                  SHA1:E7598791FF49B09379C66826A6A7EA929624D468
                                                                                  SHA-256:04A27C12B09E2F976D7D574EA359CB72D8C37E6B69F7A4A8F0B7BD92622FC0AB
                                                                                  SHA-512:6BBB7C21D34CFEF15ED6926A2569DE666A826077A75A9D6923AF4C1A97DFD9068927D8FE3F9D940C231B4197256304D110FDD43C6472885B98B6287CA176BACD
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.5 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechang
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):168068
                                                                                  Entropy (8bit):5.383804742931994
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:473JL8V+1h5Csw+syzwh+tNl7F0inudX8ND:473h0Q/Eyzws9MdX8ND
                                                                                  MD5:C45066D6A9DE261CFFD2DA22750E89AF
                                                                                  SHA1:6D8A6CD4033688B7FCC4834291C50B4C822BB330
                                                                                  SHA-256:6526ACBA6924F52656EA9D4294658D5F5CEB66A33F5534DC48E5D0000B99229E
                                                                                  SHA-512:8CE3221845993812F1A20D7AB359F3744B658EC794F819758D2F2F018DF627EEFC709258DB4C06B2D40140E4E69A79CD3A9A3F2B9EED3A58D254520C97C1A423
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/main-88c4de7067dd255b.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{246:function(r,n,o){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"addBasePath",{enumerable:!0,get:function(){return addBasePath}});var u=o(8464),s=o(9086);function addBasePath(r,n){return(0,s.normalizePathTrailingSlash)((0,u.addPathPrefix)(r,""))}("function"==typeof n.default||"object"==typeof n.default&&null!==n.default)&&void 0===n.default.__esModule&&(Object.defineProperty(n.default,"__esModule",{value:!0}),Object.assign(n.default,n),r.exports=n.default)},8739:function(r,n,o){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"addLocale",{enumerable:!0,get:function(){return addLocale}});var u=o(9086),addLocale=function(r){for(var n,s=arguments.length,l=Array(s>1?s-1:0),f=1;f<s;f++)l[f-1]=arguments[f];return(0,u.normalizePathTrailingSlash)((n=o(7741)).addLocale.apply(n,[r].concat(l)))};("function"==typeof n.default||"object"==typeof n.default&&nul
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):21619
                                                                                  Entropy (8bit):7.96243875028678
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:WnQEhl4ajo16JXN7NEMfADse12Rm9W2LgXwseUetWAg/yh9Zdg2u6GVXxf0w9Ae:WQlko16JXN7NmDsy22W6gnedWAg/y7Z2
                                                                                  MD5:CD5CD284D14F515920E860C501D64A2A
                                                                                  SHA1:1667A668D480F2DE1659B4F40F3E8386DAF3ADB1
                                                                                  SHA-256:6DC1BC14017A44AA4F786792EE788989D5B2C7051F75B4EC54F031F85FCB602D
                                                                                  SHA-512:79ACDF2B95631E3BE84F1ED2DCA1F5E5EE88651A91F9FC98407AF231EDE71B2B3061D9DB85DA7C5EF09E5F0D3F74F07FD721631F8A242FDD57F8E04AD5D30105
                                                                                  Malicious:false
                                                                                  Preview:......JFIF......................................................................................................................................................h....".........................................P.........................!1AQ...aq."....2RS.....#BTb..........r3CDs..$45c...................................+.......................!1..AQ.aq"2R....r.............?.........................................................................................................................................................................................+..._.'.#.YU.JO.WI.......v..I.K?......R}.h.BB...U_;K....~...v..I.I..BB..5_;K....~.j.v....Jhh([...i~..t..EW...9>.....~.j.v....H...|./..CAB.U5_;K......UW...)>.]...~..U|./...(..._.'.(4.-..SU.NO.G..i~..t.AB..._;K....~.*.v....H4.-...QU.NO.X...|./..h([...i~..t..EW...9>.....~.*.v..I.I_.z....r}..~..GT..;I......._..}9~..=B..~..i>..r.z....O./.....(.~.n....).u/Z..Q.9~.4..h...........s}.M.......=rM.:j.r.....b...F...e!..[.?
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):21619
                                                                                  Entropy (8bit):7.96243875028678
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:WnQEhl4ajo16JXN7NEMfADse12Rm9W2LgXwseUetWAg/yh9Zdg2u6GVXxf0w9Ae:WQlko16JXN7NmDsy22W6gnedWAg/y7Z2
                                                                                  MD5:CD5CD284D14F515920E860C501D64A2A
                                                                                  SHA1:1667A668D480F2DE1659B4F40F3E8386DAF3ADB1
                                                                                  SHA-256:6DC1BC14017A44AA4F786792EE788989D5B2C7051F75B4EC54F031F85FCB602D
                                                                                  SHA-512:79ACDF2B95631E3BE84F1ED2DCA1F5E5EE88651A91F9FC98407AF231EDE71B2B3061D9DB85DA7C5EF09E5F0D3F74F07FD721631F8A242FDD57F8E04AD5D30105
                                                                                  Malicious:false
                                                                                  URL:https://i.ytimg.com/vi/vEY5s_cqBL4/hqdefault.jpg
                                                                                  Preview:......JFIF......................................................................................................................................................h....".........................................P.........................!1AQ...aq."....2RS.....#BTb..........r3CDs..$45c...................................+.......................!1..AQ.aq"2R....r.............?.........................................................................................................................................................................................+..._.'.#.YU.JO.WI.......v..I.K?......R}.h.BB...U_;K....~...v..I.I..BB..5_;K....~.j.v....Jhh([...i~..t..EW...9>.....~.j.v....H...|./..CAB.U5_;K......UW...)>.]...~..U|./...(..._.'.(4.-..SU.NO.G..i~..t.AB..._;K....~.*.v....H4.-...QU.NO.X...|./..h([...i~..t..EW...9>.....~.*.v..I.I_.z....r}..~..GT..;I......._..}9~..=B..~..i>..r.z....O./.....(.~.n....).u/Z..Q.9~.4..h...........s}.M.......=rM.:j.r.....b...F...e!..[.?
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29397)
                                                                                  Category:dropped
                                                                                  Size (bytes):440841
                                                                                  Entropy (8bit):5.41998932841675
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:ECMzdwen5vBt3mK0eMpyW3dm6UK8z3HQNuM:fSdwenRSK0fpd3dm6UK8z3HQNj
                                                                                  MD5:1711D7FC072920333B431E3D97D025B1
                                                                                  SHA1:C2065FEB316DCD59ACA14DD49F619C03B7B63B5C
                                                                                  SHA-256:C0469E997D2AAC57F221F57DC599991D513255D2986E57AA8227406FDEF9F8C3
                                                                                  SHA-512:9C3D63BC1877372A3E7813856A5685D977537D009B67D3158E7154A38152408BDB63F99F912DDCE5DC7B1B895B4067839D4D014F360C093659951E773B9D6890
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# REDWOOD-BASE.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/..."ResizeObserver"in window||document.querySelector("body").classList.add("legacybrowser");./*! GENERIC - SET PATHS */var jsfilepath=$("script[data-wsjs]")[0]?$("script[data-wsjs]").first().attr("src").replace(/[^\/]+\.js/,""):"",cssfilepath=$("link[data-wscss]")[0]?$("link[data-wscss]").first().attr("href").replace(/[^\/]+\.css/,""):"";./*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2147)
                                                                                  Category:downloaded
                                                                                  Size (bytes):4719
                                                                                  Entropy (8bit):5.316353181642263
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:U174XejuB/7zvSsYqZzOXkwzOZkwzOsaVpPzOpTkwrzOPkWiOskdWJYWTWcEOQa8:U174Oju5aXkwaZkwasaVpPapkwraPkWH
                                                                                  MD5:B88A1E1E355BECD59459EA6FE284E606
                                                                                  SHA1:F2B7C2D413AB40B2CC6362FCB1AFE95896E5FE44
                                                                                  SHA-256:D9D01A79DFB232E3FB2B0B64469E1B5F5343706047686B67001F1E0EE40E406F
                                                                                  SHA-512:D1928C70F31854EBA42B8399CB4809D9D07463B9663E17D1792645AD8809053F20CC23D2AB78C808944858148C4B2677AA07EC2B4A26E2B05F0B1E0FFA8EE784
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/main/prod/utag.65.js?utv=ut4.48.202405302132
                                                                                  Preview://tealium universal tag - utag.65 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):34798
                                                                                  Entropy (8bit):7.992300120302598
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:TuBgtvpAEgRopjkS4kj6d0Gl6VbU3g2Jr0HVnNLglP+:TWgoEg+jd4kj6p0V4h0HVnJgM
                                                                                  MD5:212282CCD7E3C5AC75024A87A7CD2DE9
                                                                                  SHA1:8559776D4EFF181C8A135E7E48BCC63E65AFD32C
                                                                                  SHA-256:9407F76C7FFEF69543A47D91512E383CCC953395FC288123EB046BD69ABCFC49
                                                                                  SHA-512:514413C02177010987DBF070C33297407614BB8BE00CC414C0C20ADBB06A5CEBA31778702C113414C9E301FCDE901E87AA556083D5A09D69E44CBFDDD0D9B4DB
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/a/ocom/img/rc24full-helzberg-diamonds.jpg
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......x........pixi............ipma...................mdat.....&7~+..4..2... ...A@..TN./.}...s.w...RT.z.....1..l.ku...~..*....^......i.3..C.G..."..E.....{.Zs.IC....+>...xz&`.'.0....kZ..c.1.~|`V:f......w......b+D2....~.........JICrp.n..|.i.wM...Y...!.9B.#..R...^.qc.#`_.....4Y....V.H.Z..}.0`.,........PL..9.r...H.h#......T..Q+h.l..0;cr.......#p...7,..j........8...u.[E.Ph...b.Y.4.w....xX_.8(..%....p+w+.[-...e.+......L.a..kh5........(.......q.......j...#&.f".V.d..5%)..[.C....4l..<Q2....jo..8...... 8...F..h|.=...e.g...O...~..3.ZE?..&..:.l.V.cPr...*..'.S...xe.i".`.Q>...p.9....&D.r.k..{.[.......)...a.N.4...qR5G....7.BB.I.....P../x..+,kW.....p.o.}.....C.D.|.-.z.1.b5*..~......;...q./.....@.+..?..M..5.8..>.......[......mz......H'...V...a...H0jt&u.Z.Bq
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15341)
                                                                                  Category:downloaded
                                                                                  Size (bytes):24918
                                                                                  Entropy (8bit):5.403915200120757
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:u2mLD4rtE07HpeT7mXqaUFQm7hS41JorDnDn5E:04rtfA9
                                                                                  MD5:9A975815C121F97186902A5333D4006D
                                                                                  SHA1:F28E11F12780679E3F6160528FEA4D58ADC0A5DF
                                                                                  SHA-256:5283CEF8A2222F22516920F13E83E24D9BC3700991283031849C995E6332B144
                                                                                  SHA-512:3D656DEC6D1277DED97E9EC1A684A62483A865DDE25E7B42D530ADBCB3EF153AB979689972D981DE6C1408E71206AAD7B3EE1CA1185917087BD9736F609EED3C
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/oracle-chatbot.js
                                                                                  Preview:/*!.######################################################..# ORACLE-CHATBOT.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/...function intChat(){if(window.jQuery){var a=new Object;a.proactive="";a.modal=!1;a.ptimer=1e4;a.csspath=document.getElementById("oracle_chat")&&document.getElementById("oracle_chat").src?document.getElementById("oracle_chat").src.split("oracle-chatbot.js")[0].replace(/\/js\//,"/css/"):"";a.nosidewall=!!document.getElementById("oracle_chat").hasAttribute("data-nosidewall");a.noproactive=!!document.getElementById("oracle_chat").hasAttribute("data-proactive");a.ismobile=!1;a.isIframe=window.location!=window.parent.location;a.isContainerAdded=!1;var e={algeria:{channel:"DZ",id:13,id_stage:255},argentina:{channel:"AR",id:18,id_stage:262},australia:{channel:"AU",id:21,id_stage:265},austria:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                  Category:dropped
                                                                                  Size (bytes):41172
                                                                                  Entropy (8bit):5.505998162296305
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                  MD5:0AA5002702487976D570A640C408EBA5
                                                                                  SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                  SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                  SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                  Malicious:false
                                                                                  Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):25524
                                                                                  Entropy (8bit):4.78460230728668
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:3F96IhQye/ISQvI/PKhOzmRZEwy1S4tby:3hVKfPERZdI/+
                                                                                  MD5:1982AD38543406FEB8D9DDCA4582B426
                                                                                  SHA1:9D65C6F444D330602CD4A7036F0F2B70191E9542
                                                                                  SHA-256:9AF0B52D0D9EA4FBE874B8CC74FC063B2D3D12492B7F4A640A93C189341EAE3B
                                                                                  SHA-512:8948C885D9E91A02E1783A3B80B7D74A3BEDF076FD0A80E2E3DACBA73CA743B7F72D553671BB8F0A65EE132421421A9E76D94AD19DB922B1F264AA6E0789944B
                                                                                  Malicious:false
                                                                                  Preview:{"h.key":"DXNLE-YBWWY-AR74T-WMD99-77VRA","h.d":"oracle.com","h.t":1724835803804,"h.cr":"7809f49165232803b4b47ec9504817e99ab73800-ddbef19f-2ea23937","session_id":"8f66c80f-e88a-4399-b267-614f3d1f9d6a","site_domain":"oracle.com","beacon_url":"//684dd32e.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\.oracle\\.com\\/($|\\?)","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/([a-zA-Z]{2}|asiasouth|lad|middleeast|middleeast-ar|africa)\\/customers/$","parameter2":"Customers HomePage Intl React","on":["navigation"]},{"type":"Regexp","parameter1":"/((.{2})(-.{2})?|africa|africa-fr|apac|asiasouth|cis|emea|lad|
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1368x269, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):31860
                                                                                  Entropy (8bit):7.938275646251507
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:gS46Y5uNyMd3nFthinXcYssZKLgWFDgaEiBzVo/kdq:74vIHFtGtK/Z/ScE
                                                                                  MD5:32AB5F54511AB44259FFDF80908AA557
                                                                                  SHA1:98B729E2B7F489436EBE0EE9928F69FA5206D832
                                                                                  SHA-256:0FC565FA43200695ABA608790E90F8DFBBDBD93D9A18CF9F41428091A78C0F4B
                                                                                  SHA-512:F995B52A12CD43C7069F7258BB38AF25BEFE066022F1034AEB1C0CD406740AD4016F11CA1F7A9690D1565A0F83EBE3861F85B28B47BFBDB707921174E95F0E27
                                                                                  Malicious:false
                                                                                  Preview:......JFIF..........................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm........X.."........................................................................y..]2g.....;....B...5.;..(.^.5.L.4..U=9.Y....Q........!.a/.i;wh5....o.B.>.....!8.f.frr.Uuq%:7....!l...w.......`[.......i%\:I.....Yv......k.....rU..ns..k..=.3...b.%{!Q...;-Y.0.e;..Rp...(.9.T.^.4Q..:C>....U..&k......PNWf .Q...H./..s...P.o...JS+.|,.V.wWQ.W..i3k.%g.3!...uE....w..v..a.E&.G!.+..3D.WTr:$FU.I........i..:.......XU.e....@.o.S}E.d..{2..a....T.$a....i.[...........=.#V[..9.9...^B2.T#y...=Z7..dK...9....].l..KMc.....*...=.,..x.vP.b...vT.....h.U3..i...h.$yd....a.N./..@.tD%m&v.]..,P].......u..J.+...(.e....._].'.3....v...3.v..L.\J..5g.J.u............8U.z..4.".w...iVOK.Q....'o`B]...F.p.T#...G2..\..1.6}%.....Q..d!....$Z.f.w...-..-.1:5f5b.i.8.ez #..g.g4..\...D.n$....N......UA)S.ut.cns.Q.N~H..1:.;.)d..W
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):15552
                                                                                  Entropy (8bit):7.983966851275127
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                  Malicious:false
                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):23156
                                                                                  Entropy (8bit):7.987575411466218
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:rNa5Uqg8W/XC4fuFzt7mXY/fqOs9SAwaYiAVMNq29NVRPSfJMFDauKECdjzD+:c5UQW6Dht7mI/Q9SnhVS9vRafYOnhdjm
                                                                                  MD5:D5B1F2DF278A30885C102FD994D7AE66
                                                                                  SHA1:3C8F21049D179495F2C4B0096965DDFC66F52385
                                                                                  SHA-256:BB0D5D28846D1152FE1391D3B3B7EB2EBE615876D4F0906408847AC59C3297FE
                                                                                  SHA-512:EA3D9099A2BAE062318B3DD1C6CF81E65B737735E177A1A7C1F4E599118A4540C9C6E5D71A27618FD03E18CEF9C91D78E749450D3BEF2C79A14343282D66C0F5
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/a/ocom/img/rh04bg-08.png
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Yf...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X........pixi............ipma.................Ynmdat.....**.1.....2.......1@..x.6.b...<.1.#.+.X*....r 0\...c..'Wv......D.sh....... .(b$..........S..\a..Kzp.e...E,En....z9S.....:.l[%...m..f..R..^BK..p.>.K.....?.d.......;s.^U.1h...g%.&\.bF..;i..,..$.I.-...G.........................IH...M..+)..5......i.NC....&........q....fI..c..,..M(.M3...lts)y./..M.........!T.E&:.D....?-.K..(*...C..*t.....%...3g..Yj.CY..]FeA.8.n....l*7'.Iy..(...{HV.......X.zg......7.......#.~""...FL.{.o..5..]..FA.Z.........}..d$..c.e.w.b.k.|...v.=\*]3.WG...cx.5....`.........A.5...PD.f.y'A..]..&BgB.UT....o.H...J_..r~Pt.Y..(.3.......|s.j.....aDA.E.]DX....5+......)\nR.&x.R......-.!.....|r.b....r.i....K.c....."............x...Do03..Fup`6....L......W.Jz.ac.S...9...#..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4487)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10407
                                                                                  Entropy (8bit):5.302814317683481
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:BbFnNojImVVMgl9otcO4rQjlkm4KEkJYiPdf7rQkfwJSnIL3dWfTuAKojVrbuQy4:BlNsImVVMgNjQjlk6EkJYiPdfvQk4Jd2
                                                                                  MD5:18EC47CD104A2C1CC75E7F140FE8C881
                                                                                  SHA1:D6A6D88D6EA749E1B6AC7A3F41A9D4965203A15E
                                                                                  SHA-256:178DD5E4E67ABB2F2A1841E3A1EBB6FF9074ABEC24BFED290006A19C9A06451C
                                                                                  SHA-512:CF704B2961FC90E166E71779A45ED56B71EA9A93B60E3E8C4489B9615D8A696AF0FB6F55337DE924D4C9EF215AFF7675CB587B6470E7BC264765EF0554B32332
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/vendor-profile/prod/utag.23.js?utv=ut4.48.202305260528
                                                                                  Preview://tealium universal tag - utag.23 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechan
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, AVIF Image
                                                                                  Category:downloaded
                                                                                  Size (bytes):10310
                                                                                  Entropy (8bit):7.946286855326547
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:rGARAOU3tSTBFbA24l48x1GlXMAsChL7woW5o3MkjZ1DQbq4GHk/Z8soH:r0p3tbt421GlXlDhAoW5o331DH9soH
                                                                                  MD5:D5FE7CB997C36AFED2DDEA89B8E7382A
                                                                                  SHA1:45BCC3923F6233B74606FCB8BCA37F4EC88B2AF0
                                                                                  SHA-256:D039F4BD018A55828F6DBBE32404FC9BF713D9D6640E6FE9DDDD1B1C9D6D300A
                                                                                  SHA-512:45A0602041A7CFDB1F818B263207C6FDEBA3EFAE86A1A28D83C2E0FBD011217B06A68B40847300EA6986312ABC73C5B5A7968A985A5517D12FDDCD17D40EB15D
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/i/customer-hub-hero-01.png
                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................5................&U...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl........&.mdat.....j{.7.2(.p..@..........f0.~.}....`.6...............j{.7.....2.L.p.E.Q@...._'9..0.."e1>.RG.....(...W.L..L+..{...L.c....B.}..y.u*.........tZ.:.|......p..HN6./....~W..}5Hn..O..J...2....8%..+.$...<1O.....i....1.%k<..w.h.df.+...s/...D.]....\.......+.L......]m...X.5CM...yM...e.X....&.@...`y...e..9...AK.D.Ta....,.v.......D..QP.;....-.-..a..2..L.LG6..zV...U.J...8k.W......c....Rq....,.n.tn/.;S'Yc....[.1...".....p2`.....>?..JZ..,.y....F.nXE...../...p..na...7C..5........9,B0y'..K1sK.n..8....{.-.{.....)L|2..V..m.~.#Z.h..E......4uQ
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?dcsdat=1724835851279&dcssip=www.oracle.com&dcsuri=%2Fai-advantage%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=How%20Oracle%20accelerates%20your%20AI%20advantage&wt.js=Yes&wt.bs=1280x907&wt.dl=0&wt.ssl=1&wt.es=www.oracle.com%2Fai-advantage%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.u_vid=01919839b4ee000272d1b11377600506f001706700918&ora.u_sn=1&ora.u_ss=0&ora.u_st=1724837648203&ora.u_ses_id=1724835804399%253Bexp-session&wt.cg_l1=ai-advantage&wt.plgcm_tv=1.26&wt.gcm_uid=NotSent&wt.p_status=A&wt.p_cookie_att=0~implied~NoCookie&wt.url_es=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&wt.z_prev=None
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (660), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):660
                                                                                  Entropy (8bit):4.898623352677458
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:WQvGFe/XANW/PDfCkRuuqaBOTeeClauq9QvGFe/XANW/PDfCkRuuqaBOTeeClapn:WOG9NifCkjUTWaDOG9NifCkjUTWap
                                                                                  MD5:B66A4970B52CA1F8F65AD60DDA41AE5C
                                                                                  SHA1:3AEC8CB111D37D562A21EB8EB55D26370C8F41A6
                                                                                  SHA-256:8EC6BE8D7DAD2D8A10581672C3DC018A786B23C0260E3399AB840E1EAFA6AEFE
                                                                                  SHA-512:4E9DBD877AE94CFD91AB93D36C47B7B201918D51DD6EBFFB430772BC2E9B65AF2C113F1BD8EF0EA521D956B6E0B49D404DD5E6916499BB0B61A3E3590D8A7CD6
                                                                                  Malicious:false
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISxgEJu8W3oic36KkSBQ0hXxaEEgUNKFan9RIFDT_jmNoSBQ2eopM3EgUN2dSIGxIFDaKQzNsSBQ2w8b2vEgUNVORvUxIFDVk6HHESBQ3bJAhrEgUNr_7pORIFDbbD3xYSBQ3GdVqUEgUNHSO3lBIFDftoE9YSBQ17YC6iEgUNDQpT1xIFDY3PrgQSBQ1nNV7OEgUNCbJq5RIFDaI4puESBQ0CYv8vEgUNc5ANERIFDfNlE2ASBQ38BGq2EgUNNCH9HRIFDQbtu_8SvwEJg62xfbduxCoSBQ0hXxaEEgUNKFan9RIFDT_jmNoSBQ2eopM3EgUN2dSIGxIFDaKQzNsSBQ2w8b2vEgUNVORvUxIFDVk6HHESBQ3bJAhrEgUNr_7pORIFDbbD3xYSBQ3GdVqUEgUNHSO3lBIFDftoE9YSBQ17YC6iEgUNDQpT1xIFDY3PrgQSBQ1nNV7OEgUNCbJq5RIFDaI4puESBQ0CYv8vEgUNc5ANERIFDfNlE2ASBQ38BGq2EgUNNCH9HRIQCWzYpTsvORq-EgUNBu27_w==?alt=proto
                                                                                  Preview:CvMBCgcNIV8WhBoACgcNKFan9RoACgcNP+OY2hoACgcNnqKTNxoACgcN2dSIGxoACgcNopDM2xoACgcNsPG9rxoACgcNVORvUxoACgcNWToccRoACgcN2yQIaxoACgcNr/7pORoACgcNtsPfFhoACgcNxnValBoACgcNHSO3lBoACgcN+2gT1hoACgcNe2AuohoACgcNDQpT1xoACgcNjc+uBBoACgcNZzVezhoACgcNCbJq5RoACgcNojim4RoACgcNAmL/LxoACgcNc5ANERoACgcN82UTYBoACgcN/ARqthoACgcNNCH9HRoACgcNBu27/xoACuoBCgcNIV8WhBoACgcNKFan9RoACgcNP+OY2hoACgcNnqKTNxoACgcN2dSIGxoACgcNopDM2xoACgcNsPG9rxoACgcNVORvUxoACgcNWToccRoACgcN2yQIaxoACgcNr/7pORoACgcNtsPfFhoACgcNxnValBoACgcNHSO3lBoACgcN+2gT1hoACgcNe2AuohoACgcNDQpT1xoACgcNjc+uBBoACgcNZzVezhoACgcNCbJq5RoACgcNojim4RoACgcNAmL/LxoACgcNc5ANERoACgcN82UTYBoACgcN/ARqthoACgcNNCH9HRoACgkKBw0G7bv/GgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?dcsdat=1724835873548&dcssip=www.oracle.com&dcsuri=%2Fcustomers%2Foutrigger-hospitality-group%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=OUTRIGGER%20Hospitality%20Group%20lays%20the%20groundwork%20for%20expansion%20with%20OPERA%20Cloud&wt.js=Yes&wt.bs=1280x907&wt.dl=0&wt.ssl=1&wt.es=www.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.elq.vid=82AD6E73B2154D9CA67DFB9DB19B976E&ora.u_vid=01919839b4ee000272d1b11377600506f001706700918&ora.u_sn=1&ora.u_ss=0&ora.u_st=1724837670465&ora.u_ses_id=1724835804399%253Bexp-session&wt.cg_l1=customers&wt.cg_l2=outrigger-hospitality-group&wt.plgcm_tv=1.26&wt.gcm_uid=NotSent&wt.p_status=A&wt.p_cookie_att=0~implied~NoCookie&wt.url_es=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&wt.z_prev=None
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):13
                                                                                  Entropy (8bit):2.7773627950641693
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                  Malicious:false
                                                                                  URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F?
                                                                                  Preview:<html></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (3560)
                                                                                  Category:downloaded
                                                                                  Size (bytes):14755
                                                                                  Entropy (8bit):5.4795407845930955
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:l5gLz4F6IGOLGKai/YsK7dawqONM9QFjz3G/qTMy4:l6LeCKKRLM9Q5z33Tj4
                                                                                  MD5:D62A2866BDEBD8707239A1DF1A6F58A0
                                                                                  SHA1:B01BD10DFB0C09EBD3168D3DAA5C4D6860815A4C
                                                                                  SHA-256:54966BCE9E54FD99A4BB376E3A1A48A85A85080E7DD46F7A9C103B9A71170369
                                                                                  SHA-512:B083FE766F8E2D1A71A74784BD384981BA8443A68628DD7F551DEB69C97DBF756AED353E73AB9EA001FBAABCE7DAB302477BA38CA41143995A5A135D96530EDB
                                                                                  Malicious:false
                                                                                  URL:https://consent.trustarc.com/notice?domain=oracle.com&c=teconsent&text=true&gtm=1&cdn=1&pcookie
                                                                                  Preview:function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});.truste.util.error=function(p,l,o){o=o||{};var n=l&&l.toString()||"",e=o.caller||"";if(l&&l.stack){n+="\n"+l.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+l.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(p,n,o);if(truste.util.debug||!l&&!p){return}var d={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(d.enableJsLog){delete o.caller;delete o.mod;delete o.domain;delete o.authority;o.msg=p;var m=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.m.open("POST",d.apigwlambdaUrl,true);m.setRequestHeader&&m.setRequestHeader("Content-type","application/json");.m.send(truste.util.getJSON({info:truste.util.getJSON(o)||"",error:n,caller:e}))}};truste.util.trace=function(){if(self.console&&console.log&&(this.debug||this.debug!==false&&(self.location.hostname.indexOf(".")<0||self.location.hostname.indexOf(".truste-svc.net")>0)
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4474), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):4474
                                                                                  Entropy (8bit):5.346899503682632
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:AzlL27Qy681fBNT9bgw420Rng54vvehvvee:e67N5Th9H0m54+h+e
                                                                                  MD5:80493A1C6EFFA675CCF2BA953BEAD01D
                                                                                  SHA1:8110573D43387DE4782A6B540BCCD3AE9FBEDD98
                                                                                  SHA-256:472F4D20E84918E55A1D29A3F3E1ECE9B4EFE6AC9F3DB5272B58B59AEB68FAA5
                                                                                  SHA-512:9F1D18B888C81BB9063DD048C2900BCF3879D28AC17283DBB02F28297F8DA1A4EF029BDA42E85C29BF0F7146BB62D80E7EC2999B12E7C825DE6E5A5E6E1190F6
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/730.1e799e97c20f735d.js
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[730,55],{55:function(e,a,r){r.r(a),r.d(a,{equalHeight:function(){return equalHeight}});var t=r(7294),l=r(5893);function equalHeight(e,a){var r,t,l,c=0,n=-1,s=[],i=0,o=a.length;return(e=e||!1,o<=1)?this:Array.prototype.forEach.call(a,function(a,h){a.style.height="auto",l=a.offsetHeight,0!==i&&e||(r=Math.floor(a.getBoundingClientRect().top/10)),r!==t?(s[++n]={collection:[]},t=r,c=l):c=l>c?l:c,s[n].collection.push(a),s[n].heightMatch=c,++i===o&&s.forEach(function(e){if(e.collection.length<2)return!1;e.collection.forEach(function(a){a.style.height="".concat(e.heightMatch,"px")})})})}a.default=function(e){var a=e.data,r=e.title,c=e.viewAllLink;return(0,t.useEffect)(function(){equalHeight(!1,document.querySelectorAll(".rc68 .col-framework.col3 h3"))},[]),(0,l.jsx)("section",{className:"rc68 rc68v2 rw-neutral-10bg cpad","data-trackas":"rc68","data-ocomid":"rc68","data-bgimg":"/assets/images/bgimg04/bgimg04-fpo-05.jpg","data
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5434), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):5434
                                                                                  Entropy (8bit):5.8591275345701925
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU4FckhHdY3XVXMTZm:1DY0hf1bT47OIqWb1lckh9W98I
                                                                                  MD5:82F5A52F34B9CD0CF389E0A238F5121A
                                                                                  SHA1:0A6518B71CC7872562105569AD8286E32E0893B0
                                                                                  SHA-256:84049123075FB9A5DF6AF1D7422C901155B29C05B58961B17614984AFFC98E8C
                                                                                  SHA-512:3EA2672A8D96254BAF98763257D04F6418CD97FBA08D2422BB6289816C90001D5D741E7A9EAE3BBEDE7E42AEA572E91EFEF43581F22ACCE22F222325B651B728
                                                                                  Malicious:false
                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):132075
                                                                                  Entropy (8bit):5.401887047274985
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:YPL7u+0MK93W1t5DU/vVbaiWtGpEzwHirHbIweszQBGPBNwmVxC:8MnWhiVbFcHkI1XM
                                                                                  MD5:1026F947E228C95B44C9234B8D75A03A
                                                                                  SHA1:103B32A73C04621BB9B559176BD48504122F6A1F
                                                                                  SHA-256:E9945751E0551CAE277AB2B4235EA09B382333DD85A73B8839E51CC2E51827D7
                                                                                  SHA-512:9B915CB1394BA49E143B00385BEDFF67953D6B5A478C34EFD6EF0936BB42E6358AF9C5F031334B1FE9BEC4406E8EE098BEC9D0F78C22D77447C4B2E0ECDB246E
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[389],{5754:function(e,t,n){"use strict";n.d(t,{m:function(){return u}});var r,o=n(9499),a=n(29),c=n(7794),i=n.n(c),l=n(2052);function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}var u=(r=(0,a.Z)(i().mark(function _callee(e){var t,n,r,a=arguments;return i().wrap(function(c){for(;;)switch(c.prev=c.next){case 0:return t=a.length>1&&void 0!==a[1]?a[1]:{},c.prev=1,c.next=4,(0,l.axios)(e,{query:{},config:function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach(function(t){(0,o.Z)(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}({}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?wt.hm_scrolldepth=36&wt.hm_scrolldepthtype=start&wt.dl=125&wt.hm_timespan=27&dcsdat=1724835905397&dcssip=www.oracle.com&dcsuri=%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=Oracle%20%7C%20Cloud%20Applications%20and%20Cloud%20Platform&wt.js=Yes&wt.bs=1280x907&wt.ssl=1&wt.es=www.oracle.com%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&wt.anchor_name=%23maincontent&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.elq.vid=82AD6E73B2154D9CA67DFB9DB19B976E
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8226)
                                                                                  Category:downloaded
                                                                                  Size (bytes):18559
                                                                                  Entropy (8bit):5.346759865014782
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:+Sq/YoSO5/e3jxXjo5ri9CYN0ZnOnnnrnInHnVN9l5ezUZihovhZdYoiUSL+xi:D+ezxTP04A9l5ezUZihovhfYoiUSL+g
                                                                                  MD5:F486089CDB963243C55B90584EA683CC
                                                                                  SHA1:BE2A94A298E66D0C8BB6E2FED75F8C8FBE70E3A3
                                                                                  SHA-256:9A8309404F2277724DAFA4CD9306BE7BB58DD3DF46E473D7319D5C6F3DE2024E
                                                                                  SHA-512:3A92B0491DF6FA4465C86FBF3C75E033A90132B889E88EBD014F02E7FDFC41D5292C78D14E35219BDFB57CFD3C4669CA184542A08B3DB9680EF01AD146472C71
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/us/assets/metrics/ora_cloudworld.js
                                                                                  Preview:/*!.######################################################..# ORA_CLOUDWORLD.JS..# Version: 1.09..# BUILD DATE: Tue Mar 19 2024 17:00:07 GMT+0530 (India Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.var enable_tracking=!0,isTest=-1!=location.host.indexOf("-stage")||-1!=location.host.indexOf("dev-")||-1!=location.host.indexOf("-dev")||-1!=location.host.indexOf("webstandards-us")||-1!=location.host.indexOf("localhost");try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (24711)
                                                                                  Category:downloaded
                                                                                  Size (bytes):914981
                                                                                  Entropy (8bit):5.41355692804162
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:oXFxhTrfStc8lgalMqRT9enDU5SJDAiSv+:oXFxhTrfStc8lgrqRT9enDU5SJDAiV
                                                                                  MD5:C1F0E5AB0FDB3B51A4C1938DD8C2DF78
                                                                                  SHA1:F6009CA0F898F3661C7CDDBF1479D52B17B85524
                                                                                  SHA-256:83E8EB4E67C94D2CF94CE4A2424A723B3CCB0007D6AFFFA4F315E744C8E16F30
                                                                                  SHA-512:9D74E82A4C80F213703CEB9C0D08C29E726666BCA92FCCAE062E2B4CF1036A1E98B68C5373EB3838635ACD4FAE2E664004CF7CB82987BB551C1A7D4B8BAB4809
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/css/redwood-base.css
                                                                                  Preview:/*!.######################################################..# REDWOOD-BASE.CSS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! MISC + SASS */body .f20w1>div,body .f20w1>section,body .f20w1>footer,body .f20w1>nav{filter:initial}.bclink:focus>.vjs-big-play-button:before,.ytvideo>.vjs-big-play-button:focus:before,.bcvideo>div>button.vjs-big-play-button:focus:before{outline-offset:2px;outline-width:2px !important;outline-style:dotted !important;outline-color:currentColor}.rwhead-sm{font-size:2rem;font-weight:800;font-family:inherit;line-height:1.2;margin:0 0 .4em}.rwhead-xsm{font-size:1.8rem;font-weight:700;font-family:inherit;line-height:1.2;margin:0 0 .4em}.eyebrow{font-size:1.925rem !important;line-height:2.4rem !important;font-weight:500}.f22w2:not(.f22sidebar) .rc11v1,.f22w2:not(.f22sidebar) .rc11v0,.f22
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4679)
                                                                                  Category:dropped
                                                                                  Size (bytes):20856
                                                                                  Entropy (8bit):5.4001349557867115
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:CdOHy92EnXRI9RMN0xwMpqtZgEN2NHqV8tgoqaOwizhXcgyDCqq8/pi0JCeca:CW6hZgthNbizKR7P
                                                                                  MD5:5585C19143B1306C7DF3C59EBD5CFCE2
                                                                                  SHA1:F868A765F741759F032761DC5943D655C1B455A6
                                                                                  SHA-256:A82701E11FF003D975F0535E3158CAAB642999BEE4CC9789A7425685F72DF0D5
                                                                                  SHA-512:0F298651CCD1DC51D97B9E18DD0708665DA696F731099A5AA10AF29A66AC4115CBA8AC0729ADACDE3612677702E2F3041D1133C6B00868927DE50940BC038EFE
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# INFINITY_COMMON.JS..# Version: 1.26..# BUILD DATE: Fri Aug 02 2024 08:04:57 GMT+0530 (India Standard Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/../*! Oracle Infinity Custom Plugin Globals */.var OraInfCustPluginGlobals=function(){var publicScope={};publicScope.getUrlQueryParameter=function(name){name=name.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var regex=new RegExp("[\\?&]"+name+"=([^&#]*)"),results=regex.exec(location.search);return null===results?"":decodeURIComponent(results[1].replace(/\+/g," "))};publicScope.getHostName=function(r){if(r){var e=r.match(/\/\/(www[0-9]?\.)?(.[^/:]+)/i);return null!=e&&e.length>2&&"string"==typeof e[2]&&e[2].length>0?e[2]:null}};publicScope.getHostObject=function(r){if(r){var e=r.match(/^(?:https?:|ftps?:)?(?:\/\/)?([^\/\?]+[.]+[\w]+[:\w]*)/i);return null!=e&&e.length>1&&"string"==typeof e[1]&&e[1].length>0?{or
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65310)
                                                                                  Category:dropped
                                                                                  Size (bytes):113340
                                                                                  Entropy (8bit):5.481813934057297
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:3jJ3JlIFykIIsXqhH14bABNXrkL88o5ljqomwHkzM7Pwnad12VJ:zJ3JIsXkJ/SqvmikzMGM1q
                                                                                  MD5:4802852B81C8DEFE8B1699F963A854F7
                                                                                  SHA1:06A42AF3E78F56EE1D7204E0E287D53203395215
                                                                                  SHA-256:535A30C1CE1E37636A1F69B64984276DE14632D828AD0E55F42963AE690B7ECB
                                                                                  SHA-512:89156BFF8E2404D1FAAD58CA2FC3324CB4E26782B34B99007A153AC414988B387012297C6E17E7E7AD94DD484BD863564BAF4B08D0519985B4154DA968AD5FA2
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################.# ORA_CODE_YT.JS - v1.04.# BUILD DATE: 08-April-2024.# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE].######################################################.*/.(function(){var VIDEO_PREFIX="video:",SITE_ID="video:yt",PROGRESS_MONITOR_VIDEO_LENGTH_CHECK=1200,PROGRESS_MONITOR_HEARTBEAT=300,REPORTING_SUITE_IDS=getReportSuit(),DEFAULT_CUSTOM_FIELD_VALUE="Not Set",MILESTONE_CUE_NAME="tracking",LIVE_VIDEO_LENGTH=120,SECOND_INTERVAL=1000,videoLengthInSec,videoName,videoId,videoNameAndID,pageURL,milestones,milestoneTimer,tracking,previousVideo,videoPlayEnded=false;function s_getCookieData(label){try{var name=label+"=";var ca=document.cookie.split(";");for(var i=0;i<ca.length;i++){var c=ca[i];while(c.charAt(0)==" "){c=c.substring(1);}if(c.indexOf(name)==0){return decodeURIComponent(c.substring(name.length,c.length));}}return"";}catch(e){console.log(e);return"";}}function getReportSuit(){var suit="oracleglobal";if(location.host.ind
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4238)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10140
                                                                                  Entropy (8bit):5.29997620033592
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:QbFnNojImVVMg4tcQ9T4rQjlkm4KEkJYiPdfJwJYxIv3dWfTuAKojVrbuQylDH:QlNsImVVMgVjQjlk6EkJYiPdfyJPv3d7
                                                                                  MD5:74E1B72DA764CE1939013768ABC8E158
                                                                                  SHA1:E7598791FF49B09379C66826A6A7EA929624D468
                                                                                  SHA-256:04A27C12B09E2F976D7D574EA359CB72D8C37E6B69F7A4A8F0B7BD92622FC0AB
                                                                                  SHA-512:6BBB7C21D34CFEF15ED6926A2569DE666A826077A75A9D6923AF4C1A97DFD9068927D8FE3F9D940C231B4197256304D110FDD43C6472885B98B6287CA176BACD
                                                                                  Malicious:false
                                                                                  URL:https://tms.oracle.com/main/prod/utag.5.js?utv=ut4.48.202304180805
                                                                                  Preview://tealium universal tag - utag.5 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechang
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):29121
                                                                                  Entropy (8bit):5.325244301714042
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:9LP5AYVr2EmKpuE8qjvbovF2nHTabPdGX+clxlcPz2obZrUBT7oZP2aywS/oIwSq:9jCcrdmKpB8qjTovYnzmoXFlxCPzrbZN
                                                                                  MD5:65A71A55410AA1C630DCB88765C9F8BF
                                                                                  SHA1:380E6E868DB18B996D490620B0EDDACB43329814
                                                                                  SHA-256:B14C1CD78A99F943F491C3F4888A50978E92994FC76565E19471E15F59B07DD3
                                                                                  SHA-512:F8189EA4CB2E8A77C448B9E659B0EC2B51856DB18F23CDED7F0FD6DAB16FD87B0D218A94808049BB41779A8CFF9B3057CFC67EF40FC13FCD54F39CFE5082A072
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/json/chat-translation-data.json
                                                                                  Preview:{"ptimer": 10000,"languages": [{"en": {"sales": {"heading": "Sales Chat","iconclass": "icnchat","iconbgcolor": "#942645","subheading": "Considering a purchase?","cta": "Chat with sales","callcta": "Call sales","url": "saleschat","callurl": "https://www.oracle.com/corporate/contact/","target": "window","ischat": true},"cloud": {"heading": "Cloud Support Chat","iconclass": "icnchat","iconbgcolor": "#942645","subheading": "Account/Subscription, Promotions issues","cta": "Start chat","target": "window","ischat": true},"support": {"heading": "Oracle Support Options","iconclass": "icnsupport","iconbgcolor": "#f29111","subheading": "Technical support, or other support requests?","cta": "View support options","url": "https://www.oracle.com/support/support-options.html","target": "window","ischat": false},"proactive": {"heading": "Sales Chat","subheading": "Considering a purchase?","cta": "Chat with sales","callcta": "Contact or call","url": "saleschat","callurl": "https://www.oracle.com/corpor
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):166269
                                                                                  Entropy (8bit):5.42643601632154
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:gMVyW/e29zmTYJoKtwaUFo0Yox/elDPeO1qAe0BKvUttcHyR0YU6MAu3U6MAm3ps:oRYJoCZERx/eBPeDeTtcSRTUhU2
                                                                                  MD5:4BB1B8DF8666B296AC44B91CF47BD3E2
                                                                                  SHA1:200BBB670029308AA3D5EBB34B4087A6DF70914C
                                                                                  SHA-256:A91B096FA64B3221F98E6C94BB53D7685B66D1E3E0F09D089CF01668AC0A75B4
                                                                                  SHA-512:562A7B60AA78D34962A052B8EFDE493DC8B2C7B2491FF2668BFBAD572E06F112BE3032AAC2586DCF71941088B93CB65CF3FDB1CB74D4548F65D60F91621366FE
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{5180:function(e,t){"use strict";var r=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))(function(o,i){function fulfilled(e){try{step(n.next(e))}catch(e){i(e)}}function rejected(e){try{step(n.throw(e))}catch(e){i(e)}}function step(e){var t;e.done?o(e.value):((t=e.value)instanceof r?t:new r(function(e){e(t)})).then(fulfilled,rejected)}step((n=n.apply(e,t||[])).next())})},n=this&&this.__generator||function(e,t){var r,n,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:verb(0),throw:verb(1),return:verb(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function verb(s){return function(u){return function(s){if(r)throw TypeError("Generator is already executing.");for(;i&&(i=0,s[0]&&(a=0)),a;)try{if(r=1,n&&(o=2&s[0]?n.return:s[0]?n.throw||((o=n.return)&&o.call(n),0):n.next)&&!(o=o.call(n,s[1])).done)return o;switch(n=0,o&&(s=[2&s[0],o.value])
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (593)
                                                                                  Category:downloaded
                                                                                  Size (bytes):32046
                                                                                  Entropy (8bit):5.39629328830618
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:VdLjUleuDN7Od0NAds/teI0xJb6C62g3i:/LjUleuDN7Y0IYtR0rL62g3i
                                                                                  MD5:DA2D635684816217C5EA35209A61F7BF
                                                                                  SHA1:C6A0D22042FF3B83E7FECC22A08FDA2D65556F6A
                                                                                  SHA-256:D2BA0E8A74340C429355E9260D453136D7B097666415B43F7FFBDCE7AF607542
                                                                                  SHA-512:95A1CD039B47D5B5D80569FAE6A5CAAB6C7F808FA434D2AC45ACD33D54FB6FFBB24C3F6C477EA4D59BA072EFACAC02F2AF5E750F370E85617759981B907EE7E5
                                                                                  Malicious:false
                                                                                  URL:https://www.youtube.com/s/player/bcd1f224/www-widgetapi.vflset/www-widgetapi.js
                                                                                  Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+f++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23510)
                                                                                  Category:dropped
                                                                                  Size (bytes):26137
                                                                                  Entropy (8bit):5.50316706042819
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:Wt5OjzVqEqWogYvIQq7Gekn2GjJktak0pEWwqqTEhrdm8ILKEdDv34MGNVypCyTF:fUEqWp0IQq7Gee/Fg7Z2NUfTWeV
                                                                                  MD5:FB46B5E040EC0027CD9A5D15E8DC1EEF
                                                                                  SHA1:A2AB0F348574E6917E3E9FE49513C1C2C40D0E54
                                                                                  SHA-256:739FDBD5816DF649D111E16C6EC296C0534D10E4DA7D32DD83B003BAC1D8A9D3
                                                                                  SHA-512:19C4CFE2044C73B1D96C05F3E21B885FF6BC4373CFAFC9FBC17828DE4B58A622B3805E11629B32244D9FE0612D8AC74CEBC30491D8632F755564AE44A5A5D76C
                                                                                  Malicious:false
                                                                                  Preview://v.7.0.5.ui: Dutch & Italian Deployment Fixes 2024/05/06 03:05PM PDT.//v.7.0.4.ui: Dutch and Italian support 2024/04/24 04:45AM PDT.//v.7.0.3.ui: Validation of the EV55 variable commented 2024/04/18 9:36AM PDT.//v.7.0.2.ui: Title Transalations Added & Disclaimer Fixed in Custom Component for de & fr bots 2024/02/12 12:06PM PDT.//v.7.0.1.ui: French and German support 2024/02/07 09:06AM PDT.//v.6.0.2.ui: Spain support 2023/09/11 10:22AM PDT.//v.6.0.1.ui: logs removed 2023/08/07 15:55PM PDT.//v.6.0.ui: LAD countries for modal bot 2023/08/03 11:39AM PDT.//v.5.9.ui: English countries support 2023/05/22 01:46PM PDT.//v.5.8.1.ui: Validation for countrid tag 2023/04/24 09:31AM PDT.//v.5.8.ui: Env variable supports domains different than oracle.com 2023/04/21 12:04PM PDT.//v.5.7.ui: Env variable is set depending on the URL pattern 2023/04/21 09:20AM PDT.//v.5.6.ui: UTAG change: 2023/04/20 08:49AM PDT.//v.5.5.ui: Missing links for Adobe Metrics, close button and Production channels: 2023/04/19
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (995)
                                                                                  Category:dropped
                                                                                  Size (bytes):3859
                                                                                  Entropy (8bit):5.241403369585744
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:5bz4nPWNnR6IMI+wB/eIxdjxsyzQgwH6n6JUG9UpaneIKxi57KbPsJ6GW:5bcnP4ReIZB/zfFiZJUU+Oh5/TW
                                                                                  MD5:48F0D0CF2F8A4E70433D1DCFDCB04861
                                                                                  SHA1:CC7A443A9FF5C368140692C5EB3ADFCD5F70354E
                                                                                  SHA-256:D0A593077AE8CC78F39B548643EFB8923750F3CBA94A2451E77EFF112501293E
                                                                                  SHA-512:5929B486E34235777ECDBDFDCE9CA5FC0B1C009282336DFE10C85265B427F6FF87122BED74B2987E19B5AC6CD76E26D992C0292E86623CD6B0510EB8D43608CF
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.55 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (41904)
                                                                                  Category:dropped
                                                                                  Size (bytes):170126
                                                                                  Entropy (8bit):5.504659996792369
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:H9Aw0p52x8Vzt4ttkZMx/402jDfX3uCrbd/TMQyME3CyMXVu9PFc9lNhZa3A3xoz:HDxnbcsSXXaPFsl/Za3a+xEnzcVvX
                                                                                  MD5:332A11E5835B61F66C52261C32B1042A
                                                                                  SHA1:E211B7547168177D826CCA9B1B2F90C03D1005E6
                                                                                  SHA-256:376E0450604BC713293A41D7E112847997BDFA2369E544A94CF94C619506C0EC
                                                                                  SHA-512:8D56549FECF644CCB62BE56F29545E4600F3FDCD2EA8E271364FEE6366F8D0041110C825A3166151644E98A09C1047D0795B85D52405646EF6E6C86CD4428F09
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.loader ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;if(typeof utag=="undefined"&&!utag_condload){var utag={id:"oracle.main",o:{},sender:{},send:{},rpt:{ts:{a:new Date()}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{"pending":0},run_ready_q:function(){for(var i=0;i<utag.loader.ready_q.length;i++){utag.DB("READY_Q:"+i);try{utag.loader.ready_q[i]()}catch(e){utag.DB(e)};}},lh:function(a,b,c){a=""+location.hostname;b=a.split(".");c=(/\.co\.|\.com\.|\.org\.|\.edu\.|\.net\.|\.asn\.|\...\.jp$/.test(a))?3:2;return b.splice(b.length-c,c).join(".");},WQ:function(a,b,c,d,g){utag.DB('WQ:'+utag.loader.wq.length);try{if(utag.udoname&&utag.udoname.indexOf(".")<0){utag.ut.merge(utag.data,window[utag.udoname],0);}.if(utag.cfg.load_rules_at_wait){utag.handler.LR(utag.data);}}catch(e){utag.DB(e)};d=0;g=[];for(a=0;a<utag.loa
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (62173), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):62173
                                                                                  Entropy (8bit):5.390592679932266
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:G0dxmNa2ZeHPI14Y3JP5KEX6b8gViVhzzEN+YsyWzKublLLx:ZsNa2IHPI1b3J96bYnzO+YsJdblPx
                                                                                  MD5:61B1DAE9AC892D28EF11676AAF558089
                                                                                  SHA1:BD7A237689995A2F1975CF29273AB711A55B6651
                                                                                  SHA-256:42E2FDB3F666DB7FF560CC31A8DA321BAAB610AD95BBA2CD4127D3AD35A8D7C5
                                                                                  SHA-512:7B1AA5362169B01F8882B698AE9C11BA8C69420BC8065062BD98605E743ECF7EC74D8428B9529D36DDDF4174D17F3005A009BCC1B41360864A39C839C24C045C
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/pages/customers-1ea0c3c406ab634e.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[525],{4316:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return X},default:function(){return customers}});var r=n(3289),o=n(8154),i=n(3049),a=n(3829),c=n(1163),l=n(5893),components_Rh03v3=function(e){var t=e.title,n=e.bgImage,r=e.children,o=e.metaData,s=(0,c.useRouter)(),u=s.locale,d=s.defaultLocale,f=(o||{}).country;return(0,l.jsx)(a.Z,{Tag:"section",className:"rh03 rh03v3 rw-neutral-180bg darktheme bgimg-full bgimg",src:n,"data-trackas":"rh03",children:(0,l.jsxs)("div",{className:"rh03w1 cwidth",children:[!!(u!==d&&f)&&(0,l.jsx)("div",{"data-testid":"breadcrum-id",className:"rh03bc",children:(0,l.jsx)("div",{className:"rh03bc1",children:(0,l.jsx)("ol",{children:(0,l.jsx)("li",{children:(0,l.jsx)(i.Z,{href:"/index.html",children:(0,l.jsx)("a",{children:"Oracle ".concat(f)})})})})})}),(0,l.jsxs)("div",{className:"herotitle",children:[(0,l.jsx)("h1",{className:"rwaccent-6","data-testid":"title-id",children:t}),r]})
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):68
                                                                                  Entropy (8bit):4.420429805422526
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YBE5RkifiQAkuSBqSIIdiIBBVcML4Y:YgRkFQBBztjcMh
                                                                                  MD5:0CA11E25D97832E7CEBF5CE9B444233B
                                                                                  SHA1:0A8EC73F662217B757843162C21AC96E5BA26CCB
                                                                                  SHA-256:315B0898B29324A4E4B0072F654639B83409CDCB54AD4D6B36FCFAC9CCB48D77
                                                                                  SHA-512:FA0EB1A01CF3C1815B0CA660B0F2263C75846A13466989AD1C7302B819CB34F98B6FD8B3B675E4510BA581A7B4E65AA1A60C68E69738FFA5FBE6048F0EC984D4
                                                                                  Malicious:false
                                                                                  Preview:{"data":{"type":"guid","id":"c5372d17-2768-407c-85b2-158dd0fef517"}}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (988)
                                                                                  Category:dropped
                                                                                  Size (bytes):11777
                                                                                  Entropy (8bit):5.242940199658877
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:uyQieH5SuoSuSVPR95I1zNS9HCCyv5Su+UvIeekkfIeVkB0IenkSIbYkCzLK5SFY:uliMoI9RM10xU+UweekkgeVkBvenkxbp
                                                                                  MD5:B0CCCC08B1799B0C81DE96A8AF4FC249
                                                                                  SHA1:17FAD52209164D22DBD13021F83C6B61ABCFE682
                                                                                  SHA-256:A2F780E9A738021056AD969E53EA4B04740874148B40186EFBB5D8493E3A0F68
                                                                                  SHA-512:331340BE1A88E512F2743E058A1C214ACF95523D25FF9198C83A5264B14A4F70FAF9D06E96AC8973D24D425EF81571754A2020562BF96C026577E3B0A5823BF2
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.sync ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{try{if(typeof utag_data=="undefined"){var utag_data={};}.if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_data.consent_do_not_track=true;}else{utag_data.consent_do_not_track=false;}.if(typeof oracle!=="undefined"&&typeof oracle.truste!=="undefined"&&oracle.truste.api!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision!=="undefined"&&typeof oracle.truste.api.getGdprConsentDecision()!=="undefined"){utag_data.consent_decision=oracle.truste.api.getGdprConsentDecision().consentDecision;utag_data.consent_source=oracle.truste.api.getGdprConsentDecision().source;}else{var oracle=oracle||{};oracle.truste={},oracle.truste.api={},function(){this.getCookieName=function(){return"notice_preferences"},this.getStorageItemName=function(){return"truste.eu.cookie.notice_preferences"},this.getGdprCookieName=function(){return"notice_gdpr_prefs"},this.g
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):25524
                                                                                  Entropy (8bit):4.782816128142077
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:4F96IhQye/ISQvI/PKhOzmRZEwy1S4tby:4hVKfPERZdI/+
                                                                                  MD5:A6B0F976EC69A69E245D2A2DA6F5436D
                                                                                  SHA1:932562152917930AFA5A7467FCB73E259BEBAB99
                                                                                  SHA-256:F0C2D2D3A402386C08BF1199DC09670FC619A2EA4D3EC0627E320D620EDF0892
                                                                                  SHA-512:1C9CB975BA70DAF22977458A7835C9444683DE256DAB5FA2696D40C786E6E3F9F00523863668E356543B6CAFFF7D92D6927210E7CE7618B6FE22C4BDB886653F
                                                                                  Malicious:false
                                                                                  Preview:{"h.key":"DXNLE-YBWWY-AR74T-WMD99-77VRA","h.d":"oracle.com","h.t":1724835848809,"h.cr":"ab93bfb5f71cc21609f922f57cdfbf6500102718-ddbef19f-2ea23937","session_id":"656b2e77-e1f9-480c-a719-40e7272db1fe","site_domain":"oracle.com","beacon_url":"//684dd32e.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\.oracle\\.com\\/($|\\?)","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/([a-zA-Z]{2}|asiasouth|lad|middleeast|middleeast-ar|africa)\\/customers/$","parameter2":"Customers HomePage Intl React","on":["navigation"]},{"type":"Regexp","parameter1":"/((.{2})(-.{2})?|africa|africa-fr|apac|asiasouth|cis|emea|lad|
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (34947)
                                                                                  Category:downloaded
                                                                                  Size (bytes):34985
                                                                                  Entropy (8bit):5.308256634435306
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:TQFuJ2Y6N0F9FIgULOAIYx3dENecSwyEWl0voHgX5ilbIjOBsQRFAj2xmNmk+8RB:8FDgnjE+NZKwcp+/Ku
                                                                                  MD5:3D5D86FA66B14916A27C5C82E9D0DB49
                                                                                  SHA1:F480D8C1091DB0C531EA132A832A3F91DDAC33A6
                                                                                  SHA-256:D919779BE574543B5204B9F7B4D0BE497DC7F690628CC70E3B78C02E58460A62
                                                                                  SHA-512:60A90FA95A89E130BF4E3C9E8936499852718EC0CC914E0BD2AF44775084F841B6717158E0323090C85F391035AF8D181C23BBE97726A37973CBC088E46E4A5B
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/966.42c81047fbf1e1b7.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[966],{1966:function(e,t,i){var a,o,l,r,n,d,c,s,u=i(7980),loadDynamicScript=function(e,t,i){var a=document.getElementById(t);a&&a.remove();var o=document.createElement("script");o.src=e,o.id=t,document.head.appendChild(o),o.onload=function(){i&&i()}};window.Element&&!Element.prototype.closest&&(Element.prototype.closest=function(e){var t,i=(this.document||this.ownerDocument).querySelectorAll(e),a=this;do for(t=i.length;--t>=0&&i.item(t)!==a;);while(t<0&&(a=a.parentElement));return a}),"function"!=typeof Array.prototype.forEach&&(Array.prototype.forEach=function(e){for(var t=0;t<this.length;t++)e.apply(this,[this[t],t,this])}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach);var p="VkKNQZg6x",v="B1nEzzGqe",b=document.location.href,y="BCpkADawqM1pW2-ioZdHgeOcY68cw0JSS05kIrwkV2y41a0Far9G-VzxhorxiMYmQNJqbjdZTfJNO8DfjreigQD2g0ikp_jGrofJCVAUNFU1xgsl6dBYsY6L_yI",f=!1,m=!1,h=document.query
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):15344
                                                                                  Entropy (8bit):7.984625225844861
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                  Malicious:false
                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):12619
                                                                                  Entropy (8bit):5.092225268167715
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:gzYPSkODdSlFPf2cgiu9jNACHeQKO3uRT:KfD+FX2cgiiKOeRT
                                                                                  MD5:901E283285C179E985C3E936B0B7F78A
                                                                                  SHA1:59B213F40E8310F481332D01088A195D3A250C32
                                                                                  SHA-256:C0BF96380790E3FBB97EDC4339D01384B23D07237D9F61DD48929DAD76D8A37B
                                                                                  SHA-512:2E12C0DCEC5AC74B54762E48B528C11CCA50AA4D0ABA9B61CC63157B5C8008A7E7C9AF1AAD032F504CFDBCD5F0BE4639EF39347B7D384C5B23B78030656C0C9F
                                                                                  Malicious:false
                                                                                  Preview:{"ae": {"cid": ["AE"],"sales": "+971 4 390 9010","flag": "https://www.oracle.com/asset/web/i/flg-ae.svg"},"ae-ar": {"cid": ["AE"],"sales": "+971 4 390 9010","flag": "https://www.oracle.com/asset/web/i/flg-ae.svg"},"africa": {"cid": ["AO","BW","CV","GQ","ER","ET","GM","GH","GW","LS","LR","LY","MW","MR","MU","YT","MZ","NA","RE","ST","SL","SO","SS","SD","SZ","TZ","TN","UG","EH","ZM","ZW"],"sales": "+27113194566"},"africa-fr": {"cid": ["BJ","BF","BI","CM","CF","TD","KM","CG","CD","CI","DJ","GA","GN","MG","ML","NE","RW","SC","TG"],"sales": "+27113194566"},"apac": {"cid": ["AF","IO","CC","GE","IR","MO","MM","KP","PS","KR","SY","TJ"],"sales": "+1.800.633.0738"},"ar": {"cid": ["AR"],"sales": "+54 (11) 52996535","flag": "https://www.oracle.com/asset/web/i/flg-ar.svg"},"asiasouth": {"sales": "1800 672 2531"},"at": {"cid": ["AT"],"sales": "+43 1 33777 001","flag": "https://www.oracle.com/asset/web/i/flg-at.svg"},"au": {"cid": ["AU"],"sales": "1300 366 386","flag": "https://www.oracle.com/asset/we
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (665), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):665
                                                                                  Entropy (8bit):5.296048580394666
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:fbjT3GI9HI0LoyJ+DKo6DVqdY4ZWERJ+Rz83npAHxFRAuN7HHSRHfe:fbjT3GI6QMDKdqdY4FRJuzx3/S5e
                                                                                  MD5:4DBF6CD71054E5E343C8682F0CDB2208
                                                                                  SHA1:DF88DF23B9740DD02B3DC6D16471076DB7E487EF
                                                                                  SHA-256:F40380BB29DD9A5C8B2F31AC980B59414970EC841CD0A29CD1D65E3C04ED9A98
                                                                                  SHA-512:13D11597BBF83DFC4573E9ADA829D921115C74812434AAF96CB6F68FDE4D2C06BA3267AD8504E2211BFA93930D8892CF7C592D2F06E4B8597CD52D9CA43EC42F
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33],{8033:function(){function cleanCookieContent(e){var o=void 0===e?"NoData":e;if("NoData"!=o)for(var n=o.length,t=0;t<n;t++){var i=o.charAt(t);if("."!=i&&"?"!=i&&"<>".indexOf(i)>-1){o="Invalid";break}}return o}window.getCookieData=/*! GENERIC - COOKIEDATA */function(e){for(var o,n=e.length,t=document.cookie.length,i=0;i<t;){var c=i+n;if(document.cookie.substring(i,c)==e)return -1==(o=document.cookie.indexOf(";",c))&&(o=document.cookie.length),c++,cleanCookieContent(decodeURIComponent(document.cookie.substring(c,o).replace(/\+/g,"%20")));i++}return""},window.cleanCookieContent=cleanCookieContent}}]);
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?dcsdat=1724835893328&dcssip=www.oracle.com&dcsuri=%2Fcustomers%2Fkoerber%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=K%C3%B6rber%20Supply%20Chain%20modernizes%20next-gen%20SaaS%20on%20OCI%20at%20half%20the%20cost&wt.js=Yes&wt.bs=1280x907&wt.dl=0&wt.ssl=1&wt.es=www.oracle.com%2Fcustomers%2Fkoerber%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.elq.vid=82AD6E73B2154D9CA67DFB9DB19B976E&ora.u_vid=01919839b4ee000272d1b11377600506f001706700918&ora.u_sn=1&ora.u_ss=0&ora.u_st=1724837691204&ora.u_ses_id=1724835804399%253Bexp-session&wt.cg_l1=customers&wt.cg_l2=koerber&wt.plgcm_tv=1.26&wt.gcm_uid=NotSent&wt.p_status=A&wt.p_cookie_att=0~implied~NoCookie&wt.url_es=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&wt.z_prev=None
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (316), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):316
                                                                                  Entropy (8bit):4.835220975956462
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:VrSdyQvGK5gYF/Xq5pR3v8cYRtymMu0pGoTWbfCUYIcYqWpuz3yCGKvC8EOy6NeU:B9QvGFe/XANW/PDfCkRuuqaBOTeeClk
                                                                                  MD5:46148DF7878DEEA83FC0870FABBCF5D3
                                                                                  SHA1:7E321C21FD7F37B201D14886404B0BE9481EF424
                                                                                  SHA-256:B544A043E303376177E2E9238CDC36B4D828C0E4D90650E9DFF0F69DAE37F826
                                                                                  SHA-512:7D56FD3E660E0F6F7144F60CF199DEDFB6EF5CE2BD675463560E5F39B055B2D06B09650DFF889A5D1C3C5DA8D8CCC0DCBFF8718E78F2D2803DF011BBE848E579
                                                                                  Malicious:false
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISvwEJg62xfbduxCoSBQ0hXxaEEgUNKFan9RIFDT_jmNoSBQ2eopM3EgUN2dSIGxIFDaKQzNsSBQ2w8b2vEgUNVORvUxIFDVk6HHESBQ3bJAhrEgUNr_7pORIFDbbD3xYSBQ3GdVqUEgUNHSO3lBIFDftoE9YSBQ17YC6iEgUNDQpT1xIFDY3PrgQSBQ1nNV7OEgUNCbJq5RIFDaI4puESBQ0CYv8vEgUNc5ANERIFDfNlE2ASBQ38BGq2EgUNNCH9HQ==?alt=proto
                                                                                  Preview:CuoBCgcNIV8WhBoACgcNKFan9RoACgcNP+OY2hoACgcNnqKTNxoACgcN2dSIGxoACgcNopDM2xoACgcNsPG9rxoACgcNVORvUxoACgcNWToccRoACgcN2yQIaxoACgcNr/7pORoACgcNtsPfFhoACgcNxnValBoACgcNHSO3lBoACgcN+2gT1hoACgcNe2AuohoACgcNDQpT1xoACgcNjc+uBBoACgcNZzVezhoACgcNCbJq5RoACgcNojim4RoACgcNAmL/LxoACgcNc5ANERoACgcN82UTYBoACgcN/ARqthoACgcNNCH9HRoA
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5404), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):5404
                                                                                  Entropy (8bit):5.840945460091782
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUZcmhfS3XqLX/cAgAKVjG2p/:1DY0hf1bT47OIqWb14cmhfE4UAgA8jL/
                                                                                  MD5:F656F96002CE6ADF73112B73B155B8AF
                                                                                  SHA1:E083D1E7C17F06AF96CCA0E067B090BC89DFC45C
                                                                                  SHA-256:03C7106B590F82A8CC8806BD1037E2FBE55240C3AA24535F5C6E61AF54529165
                                                                                  SHA-512:3E735F82DCA1879D186C5D9A0764BBE918A05781EB2CB0A7788A35C2860DE0413346B674CC6EFCA1C435AC74E28185D5C717C295A23A7023ACFAA05E0B09B834
                                                                                  Malicious:false
                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):77
                                                                                  Entropy (8bit):4.37144473219773
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                  Malicious:false
                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10937), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):10937
                                                                                  Entropy (8bit):4.531993701104481
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:HR+VmUwRWVF5e5nfpQS37ocXYGg2xyBP6KzHnDtubYI209uEw+9tZGQuVYa7KRxR:HR+VmUwRWVF5e5nfpQS37ocXYGg2xyBo
                                                                                  MD5:5C7C170CBE9D05BC3491956B3FCB68B0
                                                                                  SHA1:7B227A339DC22C5E418A0B4364290C3C2EF7A141
                                                                                  SHA-256:B5FB015417B67A45408D0366D7E12C9DCD705B6AF5EDBA6370C1156E7EEC5B72
                                                                                  SHA-512:B8C00B5BB6C4644292FA70AE46544C392730F0A2853988D42D74F4CC19A14A9E0C75BD500E6E72E1162E38E66D409EBCC0E1C0FEEF9E1FC5799A3DBBC7FF8084
                                                                                  Malicious:false
                                                                                  Preview:self.__BUILD_MANIFEST=function(e,r,i,a,t,o){return{__rewrites:{afterFiles:[{has:e,source:"/en/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/africa/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/africa-fr/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/dz/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/apac/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/ar/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/asiasouth/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/au/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/at/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/bh/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/bh-ar/product-navigator/api/preview/:redirect*",destination:r},{has:e,source:"/bd/product-navigator/api/preview/:redirect*",desti
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                  Category:dropped
                                                                                  Size (bytes):65182
                                                                                  Entropy (8bit):5.321489694347209
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01Q/TZ02LKVsdmpyKciH:RIT7Ds9ZKAKB/j8wKc0
                                                                                  MD5:316F09CC09405F1DFA178CDFB355EBAD
                                                                                  SHA1:9255C39381F75F27002982C73BFAD883B35B1F7F
                                                                                  SHA-256:8689C055E5AC9D9BFF78A0DF4CE48B25CF78008C0339548FC853DFFCC634F579
                                                                                  SHA-512:6DF71474BEE3A4CA2F7B4EE04075A71A5EAFF8811F2C4E6BDB4D608A834C58FBCE30DA2C72F43217AE0C7C6BE3862422C6F2A302BE57A3519764A4C571837ABB
                                                                                  Malicious:false
                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):13
                                                                                  Entropy (8bit):2.7773627950641693
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                  Malicious:false
                                                                                  URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F?
                                                                                  Preview:<html></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):77
                                                                                  Entropy (8bit):4.37144473219773
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/3.15.0/_ssgManifest.js
                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4281)
                                                                                  Category:dropped
                                                                                  Size (bytes):55843
                                                                                  Entropy (8bit):5.202612634776216
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:MLbtLYArt3Yv1V+8MpBTBT4gN0q6tgK+La6u51Mu8:MntkArtov7+8MpbhNKua6u51X8
                                                                                  MD5:CA543B88496D163D4EB633B9AA6E3EE2
                                                                                  SHA1:783926317E98BD2E84E2D49B031D809CBB00283E
                                                                                  SHA-256:789829787B41ABA93224E5B359A54D6F220DF4D9946EA8F82AC4690175642771
                                                                                  SHA-512:5A20C16707CD7565C705D3EE520A8757105EED5632F347906A108ADC9E2C43CC4E04FC3A031AAA8DD5558008E6D77DD75D0EF8F95ABACCD488EB4697763328EF
                                                                                  Malicious:false
                                                                                  Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->.<!DOCTYPE html>.<html lang="en-US" class="no-js"><head><title>Redwood</title>. BEGIN CSS/JS -->.<script>.!function(){.var d=document.documentElement;d.className=d.className.replace(/no-js/,'js');.if(document.location.href.indexOf('betamode=') > -1) document.write('<script src="/asset/web/js/ocom-betamode.js"><\/script>');.}();.</script>.<link data-wscss href="/asset/web/css/redwood-base.css" rel="preload" as="style" onload="this.rel='stylesheet';" onerror="this.rel='stylesheet'">.<link data-wscss href="/asset/web/css/redwood-styles.css" rel="preload" as="style" onload="this.rel='stylesheet';" onerror="this.rel='stylesheet'">.<noscript>.<link href="/asset/web/css/redwood-base.css" rel="stylesheet">.<link href="/asset/web/css/redwood-styles.css" rel="stylesheet">.</noscript>.<link data-wsjs data-reqjq href="/asset/web/js/redwood-base.js" rel="preload" as="script">.<link data-wsjs data-reqjq href="/asset/web/js/redwood-lib.js" rel="preload"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32597), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):32599
                                                                                  Entropy (8bit):5.325623436244989
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:La+/sWJmt3RCNxamIAGhvy+DX+eooCJl9fWujF:OWfxVI9yUX+eooCJl9nF
                                                                                  MD5:5D85E3CFF3383921682420BEF7D5BD37
                                                                                  SHA1:56E06D5D64BA0D8FEF92175CDB5D9F4C51E17D4D
                                                                                  SHA-256:3455CF99AFA4B1B0CC959D400E1813120B1CB17AD7F51BC3FB1194D074A3ACEC
                                                                                  SHA-512:6AA3295AC12AF799632AF2B7081D1F20F6855F87D991412D912231845C8DD8F5D40715C0E6593552E959EC81CCC44D5A4758A429672AFF2A5AE222C8E42075DE
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/643-4ca237b71dc17686.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[643],{6673:function(e,t,n){"use strict";n.d(t,{Z:function(){return ct12}});var r=n(9499),o=n(6835),i=n(7294),s=n(4730),a=n(3049),l=n(3875),c=n(5893),u=["href","label"];function Child(e){var t=e.children,n=e.labeledBy;return(0,c.jsx)("span",{className:"ct12w6",children:(0,c.jsx)("ul",{"aria-labelledby":n,children:t.map(function(e,t){var n=e.href,r=e.label,o=(0,s.Z)(e,u);return(0,c.jsx)("li",{children:(0,c.jsx)("span",{children:(0,c.jsx)(a.Z,{href:n,children:(0,c.jsx)("a",{"data-lbl":o["data-lbl"],children:r})})})},t)})})})}function HiddenMenu(e){var t=e.children;return(0,c.jsx)(c.Fragment,{children:t.map(function(e,t){var n=e.href,r=e.label,o=e.dataLbl;return(0,c.jsx)("li",{children:(0,c.jsx)("span",{children:(0,c.jsx)(a.Z,{href:n,children:(0,c.jsx)("a",{"data-lbl":o,children:r})})})},t)})})}var d=i.forwardRef(function(e,t){var n=e.label,r=e.childs,o=e.href,s=e.dataLbl,u=e.classNames,d=e.onClick,f=(0,i.useRef)(null),hideSubMenu=fu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (24895), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):24897
                                                                                  Entropy (8bit):5.3666877182962365
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:vL7zHHpNB3P7P2dZWD7+kNaecOg+sB/Xpb:vLPpNB3zOSXaeLaB/Xpb
                                                                                  MD5:D38DF734D621B59B12AA2A1BB417389D
                                                                                  SHA1:2AEE1922916BCAC9E7B45D971B563086525E851D
                                                                                  SHA-256:6B1D78F8C6B3E965C2E1BF20150E5563168B884E142E6C8AA33FCE0218BA6C17
                                                                                  SHA-512:99C48F9688DBC3D266E695A3FC30BE41E15AE199210D17D62819756EF5B86E1DE62697752409916955E96A9B8D6F16F5C2417E2991DF9F058B8A8DC971533EE9
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/73.b3bc4d0bdb05472a.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73],{6073:function(e,t,n){"use strict";n.r(t),n.d(t,{default:function(){return v1}});var r=n(6835),o=n(7294),l=n(9499),i=n(4730),a=n(1664),c=n.n(a),u=n(3776),s=n(5893),d=["children","href"];function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach(function(t){(0,l.Z)(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}var components_CustomLink=function(e){var t=e.children,n=e.href,r=(0,i.Z)(e,d),l=(0,o.useState)(void 0),a=l[0],f=l[1],v=(0,o.useState)(void 0),p=v[0
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                  Category:downloaded
                                                                                  Size (bytes):2268
                                                                                  Entropy (8bit):7.333294498474219
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:8llXwHsHVWNSmfguMPYnLrtOc2Lv5//aB:8IHsHVWNBQYLrtOF1//aB
                                                                                  MD5:44C245B880F54A1BDB26D027CF2D6697
                                                                                  SHA1:111A21C58466761FC690A1775BC304AC06391E23
                                                                                  SHA-256:35DFF72D3C2C19FDEEB50A44048ABDAAE097A8E9AB02A16C48406A5C21A869DB
                                                                                  SHA-512:3DE290CB1F05B7F8910DE8A06828152D35BB040B6D53254E60DBBEDF2761A5AEB0AA7AD54FE1C79D45B74E4783328929C3F84920BD484331CCD7215977405770
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/a/ocom/img/rwstrip-stories.png
                                                                                  Preview:RIFF....WEBPVP8X....0.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..ALPH...........j`\4%D........`l..7..VP8 ~....%...*....>!..C!..0...Z@..,ow....~=.Y.h....B .\...A.....5X.@...|F=..&..Q@.5..2..E.3..6....w.S2.&.e..lb.|*.......P..h_.:...G.}c.......[..f.@....^....@.{.b.L*V.....zW..d0.....+....#..iD.../.k.Bn..Q....(.....f|...K...G..f.....r.5....1..u..+(......?5TX{...gB O....AT...V.R...s|w..L.....q....m.......^UD.......p../.b..5..a...n...q m..q.6C..=.pRI.E.9]...gB...A..:J.........W.*
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (501)
                                                                                  Category:downloaded
                                                                                  Size (bytes):993
                                                                                  Entropy (8bit):5.290615424632192
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:E19XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E19XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                  MD5:DAAD17BD8F3E340EB275F0338DA40A40
                                                                                  SHA1:D433F71930233DFCE340B860A276B1D722A7D0DB
                                                                                  SHA-256:F9D726B0D0F8DB144D9E3F35059A192837E9050F67B3EF5828574A612C23192B
                                                                                  SHA-512:71E0E4726817ECA436EB01B10FF71346FE240A49B86C5F320C4FA269A78469E06D0C836FCF3D12FB88E2B1ADE08BD90877FCDE01D897A44CC99B1C1BC17BAAF3
                                                                                  Malicious:false
                                                                                  URL:https://www.youtube.com/iframe_api
                                                                                  Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/bcd1f224\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9189)
                                                                                  Category:dropped
                                                                                  Size (bytes):230530
                                                                                  Entropy (8bit):5.4586211711709085
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:KfLeY587bP8c37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:KfLeY6nP8EH8N7QQGArHu5s713i
                                                                                  MD5:03586B206454F04F971BB64EE4B30713
                                                                                  SHA1:31281B6379A9286347FD1199D920193287DBE62B
                                                                                  SHA-256:3BB1199D12AE09DEEDA4466322B863DE030594A83FB2166CA26D241B1A9020C1
                                                                                  SHA-512:82A7EDD03A5085DA01C61D975D0AB67191CDEB72F0CCF14FCB1FD24687B1AD083578F39AB82C699FF28FB7401141C42D1E464A1418F84136137A07CBA05D404D
                                                                                  Malicious:false
                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (8655)
                                                                                  Category:dropped
                                                                                  Size (bytes):18152
                                                                                  Entropy (8bit):5.344363131543556
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:+zl/YoSO5ze3jxXjuxnrf9CYQnOnnnyNJH/cEeHPpmjUZihovhZdYoiUSL+xi:SXezxTWUJHkEeHPqUZihovhfYoiUSL+g
                                                                                  MD5:C02120174E81ACDB7C6313AE3D312379
                                                                                  SHA1:785AE2B147C99E47F8C73DA8A3CFCD647ACA1179
                                                                                  SHA-256:8AAFB4F120A2D4BB466B02D6A48809B14C0ABCFC88C2E18AD877FA148FCC0D89
                                                                                  SHA-512:C3AF1B5385B5D2A6C9F636390304634E8085BF91C38C70EF9A8E92E6EA95E87F315D43F7A1D546EE2E5A7EE96BECE9934A8B91C0FCE329B666B5E540DC0D3A64
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# ORA_STORYHUB.JS..# Version: 1.21..# BUILD DATE: Mon Apr 01 2024 13:21:14 GMT-0700 (Pacific Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.var enable_tracking=!0,isTest=-1!=location.host.indexOf("-stage")||-1!=location.host.indexOf("dev-")||-1!=location.host.indexOf("-dev")||-1!=location.host.indexOf("webstandards-us")||-1!=location.host.indexOf("localhost");try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (9765), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):9765
                                                                                  Entropy (8bit):5.404356992587907
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:VE5oA3fpokF3KQryZU0EsLopz1gF/eiEiroh5TOBjd7:4B6dZU+A1gFm6e5E
                                                                                  MD5:0BB4E8D88B745658CB5EBFC900B5A5EC
                                                                                  SHA1:7261B993E2A3BA7B75385A20556C1769964A8712
                                                                                  SHA-256:A506EA5D06C6FFDBE76B236135708FBFA783DF485A7E144EE9729283D0858289
                                                                                  SHA-512:04281E1E4628F2961383DB7EB46C90892DD578A0C1D312C9A42B35D1275156D732F3DA7425DA2489D0430E5C0D9D0CEE084E25220583154F4ABD3FDC2F06581C
                                                                                  Malicious:false
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[296,461],{461:function(e,t,n){n.r(t);var r=n(5893);t.default=function(){return(0,r.jsx)("div",{className:"panelLoader",children:(0,r.jsxs)("ul",{className:"loader",children:[(0,r.jsx)("li",{className:"heading"}),(0,r.jsx)("br",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{}),(0,r.jsx)("li",{className:"info"})]})})}},9296:function(e,t,n){n.r(t),n.d(t,{default:function(){return O}});var r=n(9499),i=n(7294),l=n(6254),o=n(64),a=n(77),c=n(6835),s=n(8067),u=n(545),d=n(1163),f=n(5423),v=n(5893);function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach(function(t){(0,r.Z)(e,t,n[t])}):Object.getO
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?wt.hm_scrolldepth=54&wt.hm_scrolldepthtype=start&wt.dl=125&wt.hm_timespan=8&dcsdat=1724835873546&dcssip=www.oracle.com&dcsuri=%2Fcustomers%2Foutrigger-hospitality-group%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=OUTRIGGER%20Hospitality%20Group%20lays%20the%20groundwork%20for%20expansion%20with%20OPERA%20Cloud&wt.js=Yes&wt.bs=1280x907&wt.ssl=1&wt.es=www.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.elq.vid=82AD6E73B2154D9CA67DFB9DB19B976E&wt.cg_l1=customers&wt.cg_l2=outrigger-hospitality-group
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):335
                                                                                  Entropy (8bit):4.624475766564882
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:2LGa3ImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47JsnVtEsVsVt:2f4myCkMwykgIaoO4nsnv9yv
                                                                                  MD5:3D32A9F3A6EBD5C5BAC41AFAC6AF1775
                                                                                  SHA1:0DACD52EE7D7BEB58E538F1DD0F3DF6764B04C69
                                                                                  SHA-256:E0F9A49B3445DF93031EF8414EAB4C9266E8E6AEFC9594C8B3F49376F57EE97C
                                                                                  SHA-512:B4CE78D1DACE874D37D1A35C9C2D556A30BD104BB1BBD46CD9364D2C3251F9E072B2280B4254279EBF8DD1FA098995FDF799CF7889181457B9E3FF37701FF4DD
                                                                                  Malicious:false
                                                                                  Preview:(function(w,d,c,k,a,b) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b});.. }.. }..})(window, document, 'us', false, false, false);..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1427 x 374, 8-bit gray+alpha, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):135735
                                                                                  Entropy (8bit):7.971221243509462
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:e7/BPtfoVpo8eDHTLy43V06avuNXU7JxaZ91RUkjTYe:MJtHTL0bGOtwJjn
                                                                                  MD5:547A7EDAFF85ACA3FE31FF4279D5F08F
                                                                                  SHA1:29DDA841A44BBE5E9C633AC46AF00658CBB0BE7A
                                                                                  SHA-256:B6F11469C32014C67299E60005D9F8CEEC9D6A2CB3AB578C22542C6120720D23
                                                                                  SHA-512:82E8A93C346458497E1C80917CF9C455FBDD1835A5424EE2A4F8E07439E96BC31672CA9B22A5611724043DC10B49D46F20F1137210E1B08A0B40929B96C6A39F
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR.......v......E.Y....orNT..w.....sRGB.........IDATx.....H...>..8..IR..vWd...V..Lwuef......f0.GM.o....X.TF8..jj...WC...Zz."vdT..<2.....+#v.V|&..a.g..i...!.dC.HK.WB:.6|....|...y..D@.@..9W..>s.......'.k.<1.R../dT........BK..<.q..g<....f..g6\.y..2.8.G..........V|!..+)..r...-.?qb....7./.4..*...{.t....Q........5........'..ScX..xbC.#.@M@.W.(..f+...O....1..L.IWh.+..O.........._I.<}..;.k./....qO.S......n).=i......9..?........;r6..?.1.f.......x..C.... ...h.xfCO.?....'.:.D)[..X...........%.0...aK..#)..BE.g.z2.0.=.vl..0.<....Y..3.W~b.d...>.V.Y.!..*.<S..f|..#....K.,Y.d...K.,.;..(.....B..(..M&.$c..b."...l.1.1..+.=[.8q.g...-<....k.n..-`.0...{.{....Ya8.60....}.......F...!....Gb".""o..kd$.&+..A.D.....W.AH..@...y>........r.....]@HH@4.[MCBG.3#..<..N................bE.@GEMO..9[.yb.0p..P..*....1.l9q.....G..H@B......C.^.g..H.Q...6@............p..?.r.DC.....v\..q"'.e..<.p..T.|...X..Q...k..3.-...u"...Z...C.qz.1.J....Dw...@.!....=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):971
                                                                                  Entropy (8bit):5.089322283831225
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:t4oThwRMCnRxMeRUW9D6nVEhmutCOHMbjtUeR:6nVN9mnucutRMJR
                                                                                  MD5:88AE3A6261C6345C56336062DFAEBBEE
                                                                                  SHA1:8F0F299E1BE58DC76E770E0ADC31A9DCE9FA4BAC
                                                                                  SHA-256:A609837E6953B95268D18601BCC27313A89F011F1D853686EAF4EA46C1C1F005
                                                                                  SHA-512:4D50F10F2A0D83184DEC2C30B7ECAB36B80C2EC39DA5CDE0DC7B672CEDA504C7940A451427F5A545DFD0F4533689D89BE3D79A625614940111158E5E5B803414
                                                                                  Malicious:false
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" width="24"><mask id="a" fill="#fff"><rect fill-rule="evenodd" height="18" rx="2" width="24"/></mask><g fill="none" fill-rule="evenodd"><g transform="translate(0 3)"><rect fill="#fff" height="18" mask="url(#a)" rx="2" width="24"/><path d="M0 0h11v10H0z" fill="#003d8a" mask="url(#a)"/><path d="M24 16v2H0v-2zm0-4v2H0v-2zm0-4v2H11V8zm0-4v2H11V4zm0-4v2H11V0z" fill="#e93526" mask="url(#a)"/><path d="M2 8v1H1V8zm2 0v1H3V8zm2 0v1H5V8zm2 0v1H7V8zm2 0v1H9V8zM3 7v1H2V7zm2 0v1H4V7zm2 0v1H6V7zm2 0v1H8V7zM2 6v1H1V6zm2 0v1H3V6zm2 0v1H5V6zm2 0v1H7V6zm2 0v1H9V6zM3 5v1H2V5zm2 0v1H4V5zm2 0v1H6V5zm2 0v1H8V5zM2 4v1H1V4zm2 0v1H3V4zm2 0v1H5V4zm2 0v1H7V4zm2 0v1H9V4zM3 3v1H2V3zm2 0v1H4V3zm2 0v1H6V3zm2 0v1H8V3zM2 2v1H1V2zm2 0v1H3V2zm2 0v1H5V2zm2 0v1H7V2zm2 0v1H9V2zM3 1v1H2V1zm2 0v1H4V1zm2 0v1H6V1zm2 0v1H8V1z" fill="#fff" mask="url(#a)"/></g><rect height="17" opacity=".1" rx="2" stroke="#100f0e" width="23" x=".5" y="3.5"/></g></svg>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (45168)
                                                                                  Category:downloaded
                                                                                  Size (bytes):45621
                                                                                  Entropy (8bit):5.124297526513181
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:HYQSlFCO6jKerI/CJxLG+0SYSYh+J4Kcw+Od3/utCah5EQumOFdNMSr9LE5YzX6g:82i+0SahuLLKg
                                                                                  MD5:8BFF62C10E718FD095EE5D487EF24327
                                                                                  SHA1:10F922DD4BFCA7922205F9160B9D05B76E7FB215
                                                                                  SHA-256:0CB2474D4E899FCE367325DA72600CC6747693344A86EE88594D4B03F7F9A621
                                                                                  SHA-512:8DAD3A253785D2D2040BF5889D57659D8776C8C5580E8D7CB659F06A9628210398681A8DF8E7082C3D85C4ED14E57B03967750491D45193AA1F89747E7130415
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/js/redwood-events-static.js
                                                                                  Preview:/*!.######################################################..# REDWOOD-EVENTS-STATIC.JS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*!. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io.*/.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}((function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;function Slick(t,s){var o=this,n;o.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<a href="#" tabindex="0" role="button" class="slick-prev" data-lbl="prev-slide" aria-label="Previous Slide">Previous</a>',nextArrow:'<a href="#" tabindex="0" role="button" class="slick-next" data-lbl="next-slide" aria-labe
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2147)
                                                                                  Category:dropped
                                                                                  Size (bytes):4719
                                                                                  Entropy (8bit):5.316353181642263
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:U174XejuB/7zvSsYqZzOXkwzOZkwzOsaVpPzOpTkwrzOPkWiOskdWJYWTWcEOQa8:U174Oju5aXkwaZkwasaVpPapkwraPkWH
                                                                                  MD5:B88A1E1E355BECD59459EA6FE284E606
                                                                                  SHA1:F2B7C2D413AB40B2CC6362FCB1AFE95896E5FE44
                                                                                  SHA-256:D9D01A79DFB232E3FB2B0B64469E1B5F5343706047686B67001F1E0EE40E406F
                                                                                  SHA-512:D1928C70F31854EBA42B8399CB4809D9D07463B9663E17D1792645AD8809053F20CC23D2AB78C808944858148C4B2677AA07EC2B4A26E2B05F0B1E0FFA8EE784
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.65 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5458)
                                                                                  Category:dropped
                                                                                  Size (bytes):17579
                                                                                  Entropy (8bit):5.3594572242124885
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:wlNsImVVMwKpX8iWdNaktta2oey4mkvv3Jmkv/mkRaeiiWkLXkhlkviiIkBlkBmD:wlKVOz79/0JqD2FFvP
                                                                                  MD5:17C25D37A1CC90FD51FBE7FE963059AD
                                                                                  SHA1:3AB9FA3D9689EE3C5E29B020964A9CFD0654D3B8
                                                                                  SHA-256:AA7E08F0338F80517484A451010C06AC728EA7BD4638BC434C59ED31C1882F1F
                                                                                  SHA-512:183E5D7B580287938C3DA862094CFA0461FFC67A9D667DFC8FBF0A22FD078A6F0EF00A3A234DB538727ADD6FDCCD282FCA969229BF0DD2A5C53375DC2E95B418
                                                                                  Malicious:false
                                                                                  Preview://tealium universal tag - utag.14 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechan
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):8
                                                                                  Entropy (8bit):2.5
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:x:x
                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                  Malicious:false
                                                                                  Preview:Success!
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (11998)
                                                                                  Category:dropped
                                                                                  Size (bytes):16880
                                                                                  Entropy (8bit):5.349684344852267
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:PRJQk3InegRKW7dEO+DNIruh69s6ZJfohkhE1h5If83A8+V4Q0GzGA+GFZAwN6dm:PRJn3yegRKW7dEO+DNIruh69s6/fohkP
                                                                                  MD5:76F7D3AE756CF38EF1D2B7627229202D
                                                                                  SHA1:37A6451C30188ECF7004206912EE3F2A7C52D7BA
                                                                                  SHA-256:7EDDC7751B5806896A5A6C508A048AA92C5D9ECE00937A8903E14B27E9BD98F7
                                                                                  SHA-512:EFF025C6A4D3D3468F36D3E9449B2425B38670960AF47B7C21DD16732941A5832DAF2B2965A611CC0851CCBC5A69FB2741C85B1BBCD1CD9D15C2EBA095E19213
                                                                                  Malicious:false
                                                                                  Preview:/*!.######################################################..# INFINITY_CLICK_TRACKING_OCOM.JS..# Version: 1.03..# BUILD DATE: Tue Mar 31 2020 19:26:11 GMT+0530 (India Standard Time)..# COPYRIGHT ORACLE CORP 2020 [UNLESS STATED OTHERWISE]..######################################################.*/.!function(){if(-1==window.location.href.indexOf("customClickTracking=false")){var version="1.03";function gotjQ(){try{var jq=!!jQuery}catch(err){var jq=!1}return jq}window.infinityVars={};var trackas=[];function getHostName(r){if(r){var e=r.match(/^(?:https?:|ftps?:)?(?:\/\/)?([^\/\?]+[.]+[\w]+[:\w]*)/i);return null!=e&&e.length>1&&"string"==typeof e[1]&&e[1].length>0?{origin:e[0],host:e[1]}:null}}window.jQuery&&jQuery(document).ready(function($){$('a[rel*="lightbox"],a[rel*="opop"]').each(function(){var type="opop"==$(this).attr("rel")?"popup":"lightbox";!$(this).attr("data-lbl")&&$(this).attr("title")?$(this).attr("data-lbl",type+"-open-"+$(this).attr("title").toLowerCase().replace(/ /g,"-"))
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x540, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):13423
                                                                                  Entropy (8bit):7.204160517408499
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:tZa5ZelGdPOH1ZLzH0PWeQ5MuVaim6iEHEpJRMqKsh6xUdlQnfRZPVUNc/b/5L:tZSZelumH1hbL3M+mzruqXmwKPeNc71
                                                                                  MD5:DBB82840E0516CBC86477BD53AAA73FD
                                                                                  SHA1:69F8A20CFC939F97280183A34D310854FCCA0AB2
                                                                                  SHA-256:128A386778C652926A9BD4086AF1CF8BE5D5ABC4CB886B75D7FDEC18904F1650
                                                                                  SHA-512:C12BF2E8D5586F4DDE0E5419E5382AED1EFE9B78273705E2E697E91E38B34F18758E14D6C636901C8D84E67CE790986BE318AE474FA450DA672E06D8036E6352
                                                                                  Malicious:false
                                                                                  Preview:......JFIF..........................................................&...........&.:.$.*.$.$.*.$.:.3.>.2./.2.>.3.\.H.@.@.H.\.j.Y.T.Y.j...s.s..........................................................&...........&.:.$.*.$.$.*.$.:.3.>.2./.2.>.3.\.H.@.@.H.\.j.Y.T.Y.j...s.s........................."..........0...............................................................s................................................................S......x......Q....8v.....)G..@..Uf.A@.`.C.......s.../....g@....................................................................zl.........e.,.u4.=..`...N..y@.....:.3y.....;....%.5...>.ef...............................................................................n]@3$t.....4.:....N..w(.3h....q...._3...s/sFl....................................................................g.j......8.&.<..v.y;x%.....#.........N{F...........>.@................................................................:..]....3|.@..?..s.gLP..TX..t.....S4.....h.2h.9u...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):2
                                                                                  Entropy (8bit):1.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:H:H
                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                  Malicious:false
                                                                                  URL:https://px.ads.linkedin.com/attribution_trigger?pid=89045&time=1724835865003&url=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F
                                                                                  Preview:{}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):222496
                                                                                  Entropy (8bit):5.392242541298832
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:Uc8fgQdeGPr9EAFDWxDXxwJppRRaXfHRyedCOuMFOgtM:UoXGPBESDkD8RaXfHRyedCOuMFdM
                                                                                  MD5:DE27EE90C400849CBBE76C07CEEEEA30
                                                                                  SHA1:511F4AE0D2B7E33443E57526067E8F287DFA93C5
                                                                                  SHA-256:460BDD96B65B9ED2A2ECB09F32CAED4DF72379BF0125A5F878E7FCF7AC9F4C5A
                                                                                  SHA-512:33822336201C30205DC1FA508B06A5BA47D709A89EA10271C6B8F6F80271537B84759F1563ED850A246547B398C1B4B519CAB59B3E15795BF2C7C2551C38DE32
                                                                                  Malicious:false
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[208],{1807:function(e){var t=!!("undefined"!=typeof window&&window.document&&window.document.createElement);e.exports=t},9662:function(e,t,n){"use strict";var r=n(614),o=n(6330),i=TypeError;e.exports=function(e){if(r(e))return e;throw new i(o(e)+" is not a function")}},6077:function(e,t,n){"use strict";var r=n(614),o=String,i=TypeError;e.exports=function(e){if("object"==typeof e||r(e))return e;throw new i("Can't set "+o(e)+" as a prototype")}},1223:function(e,t,n){"use strict";var r=n(5112),o=n(30),i=n(3070).f,a=r("unscopables"),s=Array.prototype;void 0===s[a]&&i(s,a,{configurable:!0,value:o(null)}),e.exports=function(e){s[a][e]=!0}},1530:function(e,t,n){"use strict";var r=n(8710).charAt;e.exports=function(e,t,n){return t+(n?r(e,t).length:1)}},5787:function(e,t,n){"use strict";var r=n(7976),o=TypeError;e.exports=function(e,t){if(r(t,e))return e;throw new o("Incorrect invocation")}},9670:function(e,t,n){"use strict";var r=n(111),o
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):2.7374910194847146
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                  Malicious:false
                                                                                  URL:https://dc.oracleinfinity.io/wh3g12c3gg/dcs.gif?dcsdat=1724835905400&dcssip=www.oracle.com&dcsuri=%2F&wt.tz=-4&wt.bh=5&wt.ul=en-US&wt.cd=24&wt.sr=1280x1024&wt.jo=No&wt.ti=Oracle%20%7C%20Cloud%20Applications%20and%20Cloud%20Platform&wt.js=Yes&wt.bs=1280x907&wt.dl=0&wt.ssl=1&wt.es=www.oracle.com%2F&wt.tv=1.0.4&wt.ce=1&wt.co_f=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.tag_id=oracle&ora.tag_config=production&wt.anchor_name=%23maincontent&ora.c_id=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&ora.elq.vid=82AD6E73B2154D9CA67DFB9DB19B976E&ora.u_vid=01919839b4ee000272d1b11377600506f001706700918&ora.u_sn=1&ora.u_ss=0&ora.u_st=1724837699921&ora.u_ses_id=1724835804399%253Bexp-session&wt.plgcm_tv=1.26&wt.gcm_uid=NotSent&wt.p_status=A&wt.p_cookie_att=0~implied~NoCookie&wt.url_es=https%3A%2F%2Fwww.oracle.com%2F%23maincontent&wt.z_prev=None
                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4281)
                                                                                  Category:dropped
                                                                                  Size (bytes):40471
                                                                                  Entropy (8bit):5.17582561870716
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:BkeuRPglpv5VL1btL1hwxPwO2xaALPhQiwas/ibOH7EG0:BkeuRPglpv5VLVt4PwVxaALPhQiwN/i3
                                                                                  MD5:E88B480E99841BCD0DFAB20AB06F19A1
                                                                                  SHA1:417DF64A0A74EADE79480C652802A2A7C85B44F2
                                                                                  SHA-256:B7B995A319AECE6D21F5214BF5098544EC85CE6CE01DE5BF8773E4C5B7114B23
                                                                                  SHA-512:88F172FC6B92667E3CF395283D10C02BB5FEA8181F8A019484B08D9723BB9004365DA8A40B43986D15D7A4CB3FD69626A8A730E8ED03ECC3CF6FA85FBFE07B49
                                                                                  Malicious:false
                                                                                  Preview:<!DOCTYPE html>.<html lang="en-US" class="no-js"> start : Compass/Generic -->.<head>. Start Compass/Head -->.<title>Global Navigation</title>.<meta name="Title" content="Global Navigation">.<meta name="Description" content="">.<meta name="Keywords" content="Global nav">.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta name="siteid" content="us">.<meta name="countryid" content="US">.<meta name="robots" content="noindex, nofollow">.<meta name="country" content="United States">.<meta name="Language" content="en">.<meta name="Updated Date" content="2021-09-10T16:57:07Z">.<meta name="page_type" content="Corporate-Other">.<script type="text/javascript">.var pageData = pageData || {};.//page info.pageData.pageInfo = pageData.pageInfo || {};.pageData.pageInfo.language = "en";.pageData.pageInfo.country = "United States";.pageData.pageInfo.pageTitle = "Global Navigation";.pageData.pageInfo.descr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):166269
                                                                                  Entropy (8bit):5.42643601632154
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:gMVyW/e29zmTYJoKtwaUFo0Yox/elDPeO1qAe0BKvUttcHyR0YU6MAu3U6MAm3ps:oRYJoCZERx/eBPeDeTtcSRTUhU2
                                                                                  MD5:4BB1B8DF8666B296AC44B91CF47BD3E2
                                                                                  SHA1:200BBB670029308AA3D5EBB34B4087A6DF70914C
                                                                                  SHA-256:A91B096FA64B3221F98E6C94BB53D7685B66D1E3E0F09D089CF01668AC0A75B4
                                                                                  SHA-512:562A7B60AA78D34962A052B8EFDE493DC8B2C7B2491FF2668BFBAD572E06F112BE3032AAC2586DCF71941088B93CB65CF3FDB1CB74D4548F65D60F91621366FE
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/product-navigator/_next/static/chunks/pages/_app-2a418569017a310f.js
                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{5180:function(e,t){"use strict";var r=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))(function(o,i){function fulfilled(e){try{step(n.next(e))}catch(e){i(e)}}function rejected(e){try{step(n.throw(e))}catch(e){i(e)}}function step(e){var t;e.done?o(e.value):((t=e.value)instanceof r?t:new r(function(e){e(t)})).then(fulfilled,rejected)}step((n=n.apply(e,t||[])).next())})},n=this&&this.__generator||function(e,t){var r,n,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:verb(0),throw:verb(1),return:verb(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function verb(s){return function(u){return function(s){if(r)throw TypeError("Generator is already executing.");for(;i&&(i=0,s[0]&&(a=0)),a;)try{if(r=1,n&&(o=2&s[0]?n.return:s[0]?n.throw||((o=n.return)&&o.call(n),0):n.next)&&!(o=o.call(n,s[1])).done)return o;switch(n=0,o&&(s=[2&s[0],o.value])
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (22201), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):22203
                                                                                  Entropy (8bit):5.202312798430575
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:OZriryy+CQBybNXN0yMNqaGXgjVHvCT/e:OgryXBybNXN0yMNqaWAP6e
                                                                                  MD5:EFA6681A6D9F08C724383BAD669D851C
                                                                                  SHA1:5380F774ABD08F61361FF0561BE05AFD18AD8809
                                                                                  SHA-256:2C2AE322D98062E0CC1765A6206517EEAF0FD7C2A1161FD79C37B9BFBDB76327
                                                                                  SHA-512:C0ED17739A63F8D51D0ED5DC92491014732A10890406B3AD0643CC29D4AEC36E76193A5DE50FA8EFE6D5236FA4565B54B8DD332A73029C45F2B2F6067BC35732
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/css/eeb242600a54199c.css
                                                                                  Preview:.preview{font-family:inherit;width:100%;height:100%;position:absolute;background:#d4cfca;font-weight:400;text-align:center}.preview h1{margin-top:3em}.preview .loader,.preview .loader:after{border-radius:50%;width:10em;height:10em}.preview .loader{margin:60px auto;font-size:10px;position:relative;text-indent:-9999em;border:1.1em solid hsla(0,0%,100%,.5);border-left-color:#c74634;transform:translateZ(0);animation:load8 1.1s linear infinite}@keyframes load8{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@media only screen and (max-width:974px){body.lock{overflow:hidden;position:fixed;overflow-y:scroll}body.hubfilters .rc23.rc23v2 .rc23w3{overflow:hidden}body.hubfilters .u10{display:none}}@media(min-width:1600px){.rc23v2 .rc40{margin:0 3em 0 0}.rc05.rc05v5 .rc05w3{max-width:18.3em!important;min-width:18.3em!important}}.rc23v2 .rc40{height:100%}.rc23v2 h5{font-weight:400}.rh03 .herotitle p{width:80%!important}/*! RC11 - Left rail promos */.rc11.promo_panel{background-color:#e4e1dd;b
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:exported SGML document, ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):7065
                                                                                  Entropy (8bit):4.413463684267732
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:VMjqDc6NUvECYENib1OLSCGPDBSjTnTkK2JFkilgkkv:OvweisLSCE8HTkK2JFkU5kv
                                                                                  MD5:94BC953EA28DE01C4DD6A312250397D0
                                                                                  SHA1:3095E25045202E9B6B55D44271EA01F274633A93
                                                                                  SHA-256:64349C93BF13A7DD73FE10D34AF0DEE942310B2731D27FC61FFD3CDA8E5B5433
                                                                                  SHA-512:E2B0C0DFEC1BAFD19FD9E6DD490E027D74D03A36ACE2FB1EC50070C360E6791E38D1F9284E22D221137C5EB4B388BDD6BD57E3E00661825CCCDD6B1ECB339D75
                                                                                  Malicious:false
                                                                                  Preview:. BEGIN: oWidget_C/_Raw-Text/Display -->. U10v0 -->.<footer id="u10" class="u10 u10v6" data-trackas="footer" type="redwood" data-ocomid="u10" data-a11y="true">..<nav class="u10w1" aria-label="Footer">...<div class="u10w2">. <div class="u10w3">. <div class="u10ttl">Resources for</div>. <ul>. <li><a data-lbl="resources-for:career" href="/careers/">Careers</a></li>. <li><a data-lbl="resources-for:developers" href="https://developer.oracle.com/">Developers</a></li>. <li><a data-lbl="resources-for:investors". href="https://investor.oracle.com/home/default.aspx">Investors</a></li>. <li><a data-lbl="resources-for:partners" href="/partner/">Partners</a></li>. <li><a data-lbl="resources-for:researchers" href="/research/">Researchers</a></li>. <li><a data-lbl="resources-for:students-educators".
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):77
                                                                                  Entropy (8bit):4.37144473219773
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                  Malicious:false
                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65202)
                                                                                  Category:downloaded
                                                                                  Size (bytes):141047
                                                                                  Entropy (8bit):5.3354666088633245
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:mqhivZ276oC6KRKAGL/9P/Og8qsDrKDxepAOlojzZs8oAQbJ:mqhiB27UXGL/BOga6xepbEs8oAS
                                                                                  MD5:71351D23ECDBFB39CB548F7CB628ECF9
                                                                                  SHA1:12811C1FC35D5864974BC4B98A641C037B56B9FC
                                                                                  SHA-256:1CD1CCA3AEBCDD10C33D713A95479909354DDBC5D5AD9761466AC27EA528895D
                                                                                  SHA-512:7016A1D5DA3B69C5002CB7079CEC48D4A7AB41A3C9DC2EA29D1EA3F236B7DAD83F4380AFFC75C2772D157327F94F6A0F41723B85F5031FF6EB732AD052B279B7
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/framework-0c7baedefba6b077.js
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(n,t,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var u,i,o,s,w,x,C=a(7294),_=a(3840);function p(n){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)t+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var N=new Set,z={};function fa(n,t){ha(n,t),ha(n+"Capture",t)}function ha(n,t){for(z[n]=t,n=0;n<t.length;n++)N.add(t[n])}var P=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),j=Object.prototype.hasOwnProperty,U=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4474), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):4474
                                                                                  Entropy (8bit):5.346899503682632
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:AzlL27Qy681fBNT9bgw420Rng54vvehvvee:e67N5Th9H0m54+h+e
                                                                                  MD5:80493A1C6EFFA675CCF2BA953BEAD01D
                                                                                  SHA1:8110573D43387DE4782A6B540BCCD3AE9FBEDD98
                                                                                  SHA-256:472F4D20E84918E55A1D29A3F3E1ECE9B4EFE6AC9F3DB5272B58B59AEB68FAA5
                                                                                  SHA-512:9F1D18B888C81BB9063DD048C2900BCF3879D28AC17283DBB02F28297F8DA1A4EF029BDA42E85C29BF0F7146BB62D80E7EC2999B12E7C825DE6E5A5E6E1190F6
                                                                                  Malicious:false
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[730,55],{55:function(e,a,r){r.r(a),r.d(a,{equalHeight:function(){return equalHeight}});var t=r(7294),l=r(5893);function equalHeight(e,a){var r,t,l,c=0,n=-1,s=[],i=0,o=a.length;return(e=e||!1,o<=1)?this:Array.prototype.forEach.call(a,function(a,h){a.style.height="auto",l=a.offsetHeight,0!==i&&e||(r=Math.floor(a.getBoundingClientRect().top/10)),r!==t?(s[++n]={collection:[]},t=r,c=l):c=l>c?l:c,s[n].collection.push(a),s[n].heightMatch=c,++i===o&&s.forEach(function(e){if(e.collection.length<2)return!1;e.collection.forEach(function(a){a.style.height="".concat(e.heightMatch,"px")})})})}a.default=function(e){var a=e.data,r=e.title,c=e.viewAllLink;return(0,t.useEffect)(function(){equalHeight(!1,document.querySelectorAll(".rc68 .col-framework.col3 h3"))},[]),(0,l.jsx)("section",{className:"rc68 rc68v2 rw-neutral-10bg cpad","data-trackas":"rc68","data-ocomid":"rc68","data-bgimg":"/assets/images/bgimg04/bgimg04-fpo-05.jpg","data
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):2
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:Rn:R
                                                                                  MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                  SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                  SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                  SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                  Malicious:false
                                                                                  Preview://
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (30339)
                                                                                  Category:downloaded
                                                                                  Size (bytes):30688
                                                                                  Entropy (8bit):5.802741418792833
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:+SxxnthiZM3InW9TRLocRtfI2yARjGulCPJIn949Pc3Bztk7pRVztvSUQg:fxdKZQUW9d5ftLgJIn94+3B4lf
                                                                                  MD5:1DC4A78A07E9834CBCCD77A0026ECB29
                                                                                  SHA1:03BF8FC70A1F9A1F48E27D3F910628E22CCCB1DF
                                                                                  SHA-256:B847C1DB31AD86BAEF8DA043504930A4805E9F7C46C3A0723F9B077A449EF41E
                                                                                  SHA-512:F52E998B4917E99D111C23D582A088AF84508F20E4B8DAF330AB00018113FB9C1F88642D5B34F212FD070024A384CEC41BEB4F4A4DF1DC88CEED46317C5C4F01
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/asset/web/css/oracle-chat.css
                                                                                  Preview:/*!.######################################################..# ORACLE-CHAT.CSS..# OCOM GLOBAL ASSET RELEASE: 29.4.2..# BUILD DATE: Wed Aug 14 2024 16:02:39 GMT-0600 (Mountain Daylight Time)..# COPYRIGHT ORACLE CORP 2024 [UNLESS STATED OTHERWISE]..######################################################.*/.../*! OCHAT */.f16-eloqua .ochat_slideout{display:none}.mask[id^=rn_Dialog],li.cw21chat{display:none !important}body.ochat_slideout_loaded .ochat_slideout{bottom:0px}.ochat_slideout,.ochat_modal{font-size:1.8rem;line-height:1.55}.ochat_slideout .ochat_flyout p.ochatsub,.ochat_slideout,.ochat_slideout .ochat_slidew2 li a,.ochat_modal{font-family:"OracleSans",Arial,Helvetica,sans-serif !important}.chatcta{font-size:16px;-webkit-transition:background-color 300ms linear;-ms-transition:background-color 300ms linear;transition:background-color 300ms linear;text-decoration:none;display:block;color:#1a1816 !important;line-height:1.3}.chatcta:hover{text-decoration:none;color:#1a1816 !important;ou
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (28986), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):28986
                                                                                  Entropy (8bit):5.452056568472446
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:1NKWuyVAPj90/NujkpVIbrY4ZOOCjZC1PACOuJ1I45pvKH2Ee+dCc6NuH:HKWpVWje/NumV6t3RJm4d+dCcguH
                                                                                  MD5:EDCD0F6C6AC5693E68751D4DF2273327
                                                                                  SHA1:41CDB9C8BBAB95890A1715BAA196B9AA1298E1E4
                                                                                  SHA-256:1894139CFFFAB59104AD9AD317660A68C3A9855BD18757F1FBD2F29CD094AE5B
                                                                                  SHA-512:3BBD395083805FFA6F96E0D4B18F582F93B3672484165FBCC27B6272F42CB1456B6263C5C53D98E49F64680DE57EE5C2F737225D93BB5FDA4D6882248DA61B8D
                                                                                  Malicious:false
                                                                                  URL:https://www.oracle.com/customers/_next/static/chunks/836-56cfc6c05b927e56.js
                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[836],{7249:function(e,t,r){r.d(t,{Z:function(){return i}});var n=r(7294),o=r(1163),a=r(2052),c=r(5893);function PageLoader(e){var t=e.linksRegexList,r=void 0===t?[]:t,i=e.enableForAllLinks,s=(0,o.useRouter)(),l=(0,n.useState)(!1),u=l[0],d=l[1];(0,n.useEffect)(function(){s.beforePopState(function(e){return e.as!==s.asPath&&enableSpinner(),!0});var routeChangeStart=function(e){if(e.split(/[?#]/)[0]!==location.pathname){if(i)enableSpinner();else try{r.some(function(t){return t.test(e)})&&enableSpinner()}catch(e){a.logger.warn("PageLoader regex faild"),disableSpinner()}}},routeChangeStop=function(){disableSpinner()};return s.events.on("routeChangeStart",routeChangeStart),s.events.on("routeChangeComplete",routeChangeStop),s.events.on("routeChangeError",routeChangeStop),function(){s.events.off("routeChangeStart",routeChangeStart),s.events.off("routeChangeComplete",routeChangeStop),s.events.off("routeChangeError",routeChang
                                                                                  File type:Microsoft Excel 2007+
                                                                                  Entropy (8bit):7.920264018807687
                                                                                  TrID:
                                                                                  • Excel Microsoft Office Open XML Format document with Macro (52504/1) 52.24%
                                                                                  • Excel Microsoft Office Open XML Format document (40004/1) 39.80%
                                                                                  • ZIP compressed archive (8000/1) 7.96%
                                                                                  File name:UploadCustomersTemplate(2).xlsm
                                                                                  File size:132'211 bytes
                                                                                  MD5:643f2db809396c85741d17b1afc83073
                                                                                  SHA1:534a03285098af0366cc8f17c1d71111f664bdf0
                                                                                  SHA256:e5187192ab084f2fe19569b23eaf9bb0d6fff4a6537cbef4d48c46e2220491aa
                                                                                  SHA512:77ca93d5971950813b3ed6384b835932bfd7b81410605d3a3e7492ee065ffd04f7db80619b6c7c578333dc1289a6e27f2ff3bf8103d12ab2e435fda4cc30971f
                                                                                  SSDEEP:3072:4YAW5IklSeItsjm0jXbZHxdJW3ZmzzrMKrMtFWtHAMhzhW/Rl:4gYeIejFLNNwlcMtFWthhzhW5l
                                                                                  TLSH:25D3021C5501B869C7B76B3CD26528F2998B10C0729DF90F25C8FA6A65431DF2F48AEF
                                                                                  File Content Preview:PK..........!..EH^9...........[Content_Types].xml ...(.........................................................................................................................................................................................................
                                                                                  Icon Hash:1d356664a4a09519
                                                                                  Document Type:OpenXML
                                                                                  Number of OLE Files:1
                                                                                  Has Summary Info:
                                                                                  Application Name:
                                                                                  Encrypted Document:False
                                                                                  Contains Word Document Stream:False
                                                                                  Contains Workbook/Book Stream:True
                                                                                  Contains PowerPoint Document Stream:False
                                                                                  Contains Visio Document Stream:False
                                                                                  Contains ObjectPool Stream:False
                                                                                  Flash Objects Count:0
                                                                                  Contains VBA Macros:True
                                                                                  Author:Varun Venugopalan
                                                                                  Last Saved By:Cristina Zapata
                                                                                  Create Time:2012-04-03T18:54:34Z
                                                                                  Last Saved Time:2018-12-11T21:54:45Z
                                                                                  Creating Application:Microsoft Excel
                                                                                  Security:0
                                                                                  Thumbnail Scaling Desired:false
                                                                                  Company:Oracle Corporation
                                                                                  Contains Dirty Links:false
                                                                                  Shared Document:false
                                                                                  Changed Hyperlinks:false
                                                                                  Application Version:16.0300
                                                                                  General
                                                                                  Stream Path:VBA/Module1
                                                                                  VBA File Name:Module1.bas
                                                                                  Stream Size:18259
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . , . . . . 2 . . . . . . . . . . . 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . < ( . . . . . . < > . . . . . 6 . . . . . . < . . . . . . . . . . . . . . . . . . . . . $
                                                                                  Data Raw:01 16 01 00 03 f0 00 00 00 fc 06 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 2c 07 00 00 04 32 00 00 00 00 00 00 01 00 00 00 e2 bd 05 34 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 04 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "Module1"
                                                                                  Public Sub GenCSV()
                                                                                  Dim LstCell As Range, I As Long, j As Long, SHCOUNT As Long, Counter As Long, str As String, fileSaveName As Variant, MissingValueWorksheet As Long
                                                                                  Dim FolderName As Variant
                                                                                  Dim ZipNAme As String
                                                                                  Dim newWks As Worksheet
                                                                                  Dim wks As Worksheet
                                                                                  Dim oapp As Object
                                                                                  
                                                                                      On Error GoTo Errorhandler
                                                                                      Application.EnableCancelKey = xlErrorHandler
                                                                                      
                                                                                      ' To Create New Worksheets
                                                                                      SHCOUNT = Sheets.Count
                                                                                      'Removed the code for creating the new tabs ahead of time
                                                                                      
                                                                                      'Select Data from each worksheet (starting with column headers) and paste it on the new worksheet created.
                                                                                      'Delete the header row after pasting
                                                                                      
                                                                                      For Counter = 3 To SHCOUNT 'This template contains a hidden LOV sheet at the beginning that is not displayed and an instruction sheet, both must be skipped. Therefore, we must start from the third sheet.
                                                                                          Sheets(Counter).Select
                                                                                          ActiveSheet.Range("A1").Select
                                                                                          ActiveCell.SpecialCells(xlLastCell).Select
                                                                                          I = ActiveCell.Row
                                                                                          ActiveSheet.Cells(I, 1).Select
                                                                                          
                                                                                          'Select Data from Worksheet 2(or later) and paste it on the last row in the new worksheet created. Delete the header row for wrkst 2 after pasteing
                                                                                           
                                                                                          'only continue if populated rows exist beneath the column headers
                                                                                          ActiveSheet.Range("A6").Select
                                                                                          If WorksheetFunction.CountA(Rows(6)) <> 0 Then
                                                                                              Sheets.Add After:=Sheets(Sheets.Count)
                                                                                              Sheets(Sheets.Count).Select
                                                                                              If (Counter = 3) Then
                                                                                                  Sheets(Sheets.Count).Name = "ArUpdCustomers"   ' CHANGE to YOUR PRODUCT TABLE  NAME1
                                                                                              ElseIf (Counter = 4) Then
                                                                                                  Sheets(Sheets.Count).Name = "ArUpdContacts"  ' CHANGE to YOUR PRODUCT TABLE NAME2
                                                                                              ElseIf (Counter = 5) Then
                                                                                                  Sheets(Sheets.Count).Name = "ArUpdRefAccounts"  ' CHANGE to YOUR PRODUCT TABLE NAME3
                                                                                              ElseIf (Counter = 6) Then
                                                                                                  Sheets(Sheets.Count).Name = "ArUpdBankAccounts"  ' CHANGE to YOUR PRODUCT TABLE NAME4
                                                                                              End If
                                                                                          Worksheets(Sheets.Count).Activate
                                                                                          ActiveSheet.Range("A1").Select
                                                                                              
                                                                                          Sheets(Counter).Select
                                                                                          
                                                                                          ' this next section determines the last column and row for each sheet, it assumes your column
                                                                                          ' headers are completely filled and that the first column in your sheet is mandatory. The two
                                                                                          '  "SheetLast*" variables are used later to fill all rows with an extra value to represent the end of the
                                                                                          ' line.   It is recommended to uptake this to avoid mishandling of the windows line feeds Excel will
                                                                                          ' store in the CSV (which can result in "Invalid Number" from SQL*Loader if last column is a number,
                                                                                          ' or incorrect text if character.
                                                                                  
                                                                                          ' find max column and row for each sheet (for END fill)
                                                                                          'ActiveSheet.Range("A5").Select  '
                                                                                          'Selection.End(xlDown).Select
                                                                                          'SheetLastRow = ActiveCell.Row - 5
                                                                                          I = 6
                                                                                          While WorksheetFunction.CountA(Rows(I)) <> 0
                                                                                              I = I + 1
                                                                                          Wend
                                                                                          SheetLastRow = I - 1 - 5
                                                                                          
                                                                                          ActiveSheet.Range("A5").Select
                                                                                          Selection.End(xlToRight).Select
                                                                                          SheetLastColumn = ActiveCell.Column
                                                                                  
                                                                                          'Check if required fields were populated
                                                                                          For I = 6 To SheetLastRow + 5
                                                                                              For j = 1 To SheetLastColumn
                                                                                                  IsRequired = InStr(Cells(5, j).Value, "*")
                                                                                                  IsCondRequired = InStr(Cells(5, j).Value, "**")
                                                                                                  CellValue = Cells(I, j).Value
                                                                                                  If InStr(Cells(5, j).Value, "*") > 0 And InStr(Cells(5, j).Value, "**") = 0 And Cells(I, j).Value = "" Then
                                                                                                      MissingValueWorksheet = Counter
                                                                                                      Cells(I, j).Select
                                                                                                      MsgBox "Upload Customers: You must enter a value in the """ & Replace(Cells(5, j).Value, "*", "") & """ attribute at row #" & I & " in the " & ActiveSheet.Name & " worksheet."
                                                                                                      GoTo CleanUp
                                                                                                  End If
                                                                                              Next j
                                                                                          Next I
                                                                                  
                                                                                          ActiveSheet.Range("A5").Select
                                                                                          ActiveSheet.Range(Selection, Selection.End(xlToRight)).Select
                                                                                          ActiveSheet.Range(Selection, Selection.End(xlDown)).Select
                                                                                          Selection.Copy
                                                                                          Sheets(Sheets.Count).Select
                                                                                          ActiveSheet.Paste
                                                                                          Application.CutCopyMode = False
                                                                                          ActiveSheet.Rows("1:1").Select
                                                                                          Selection.Delete Shift:=xlUp
                                                                                  
                                                                                          ' This is where previously derived  "SheetLast*" variables are used later to "END" fill an extra column
                                                                                          ' to avoid the windows line feed issues in the csv.
                                                                                          'end fill last column to avoid line feed issues between windows/unix
                                                                                          Range(Cells(1, SheetLastColumn + 1), Cells(SheetLastRow, SheetLastColumn + 1)).FormulaR1C1 = "END"
                                                                                          ActiveSheet.Range("A1").Select
                                                                                          Else
                                                                                              Sheets(Sheets.Count).Select
                                                                                          End If
                                                                                      Next Counter
                                                                                  
                                                                                      'New code to create empty ZIP file and then loop through the CSV sheets to add them
                                                                                      'Create a Empty Zip File
                                                                                      'Select Folder to ZIP the CSV File
                                                                                      FolderName = Application.GetSaveAsFilename("aruploadcustomers", "Zip Files (*.zip), *.zip", , "Please select a location and file name for ZIP File") '' CHANGE to YOUR PRODUCT ZIP NAME
                                                                                      
                                                                                      'Go to cleanup if user Cancels
                                                                                      If FolderName = False Then
                                                                                          MsgBox "CSV generation was cancelled by user. No files were created."
                                                                                          GoTo CleanUp
                                                                                      End If
                                                                                      
                                                                                      'Open a Empty ZIP
                                                                                      Open FolderName For Output As #1
                                                                                      Print #1, Chr$(80) & Chr$(75) & Chr$(5) & Chr$(6) & String(18, 0)
                                                                                      Close #1
                                                                                      
                                                                                      'OriginalWorkbook.Activate
                                                                                      'For the number of Sheets convert each into its own CSV file
                                                                                      ReDim file_name_array(2 * (SHCOUNT + 1)) As String
                                                                                      Dim array_index As Long
                                                                                      array_index = 0
                                                                                  
                                                                                      For Counter = SHCOUNT + 1 To Sheets.Count
                                                                                          'Export as CSV to the root folder
                                                                                          Set wks = ActiveWorkbook.Worksheets(Counter)
                                                                                          wks.Copy 'to a new workbook
                                                                                          Set newWks = ActiveSheet
                                                                                          With newWks
                                                                                              fileSaveName = Left(FolderName, InStrRev(FolderName, "\")) & newWks.Name & ".csv"
                                                                                              'fileSaveName = Application.GetSaveAsFilename(newWks.Name,             'fileFilter:="CSV Files (*.csv), *.csv")
                                                                                              'ActiveWorkbook.SaveAs (fileSaveName)
                                                                                              
                                                                                              fileSaveName_1 = fileSaveName + "_1"
                                                                                              .SaveAs Filename:=fileSaveName_1, FileFormat:=xlUnicodeText
                                                                                              'the unicode text is populated to a byte array, which is then loaded to a string,tabs replaced with "," and then copied to the csv file fileSaveName
                                                                                              WriteBToSToBFile fileSaveName, fileSaveName_1
                                                                                              ZipNAme = newWks.Name
                                                                                              If fileSaveName <> False Then
                                                                                                  'newWks.Delete
                                                                                                  'MsgBox "Save as " & fileSaveName
                                                                                              End If
                                                                                              file_name_array(array_index) = fileSaveName & ""
                                                                                              array_index = array_index + 1
                                                                                              
                                                                                              file_name_array(array_index) = fileSaveName_1 & ""
                                                                                              array_index = array_index + 1
                                                                                                  .Parent.Close SaveChanges:=False
                                                                                              End With
                                                                                              
                                                                                              ''Add the created CSV file to the ZIP file
                                                                                              Set oapp = CreateObject("Shell.Application")
                                                                                              oapp.Namespace(FolderName).CopyHere fileSaveName
                                                                                          
                                                                                          'Wait 0.1 seconds to avoid race condition in which system tries to attach the next csv file to the zip file before the system has completed attaching the current csv file.
                                                                                          Dim t As Single
                                                                                          t = Timer
                                                                                          While Timer - t < 0.1
                                                                                          Wend
                                                                                      Next Counter
                                                                                      
                                                                                      MsgBox "CSV and ZIP file have been created."
                                                                                  
                                                                                      ' Code for deleting the tmp csv files
                                                                                      For Counter = 0 To array_index - 1
                                                                                          Kill file_name_array(Counter)
                                                                                      Next Counter
                                                                                  
                                                                                  Errorhandler:
                                                                                      If Err = 18 Then
                                                                                          Resume
                                                                                      ElseIf Err = 1004 Then
                                                                                          MsgBox "CSV generation was cancelled by user. No files were created."
                                                                                          GoTo CleanUp
                                                                                      End If
                                                                                  
                                                                                  CleanUp:
                                                                                      If ActiveWorkbook.path <> ThisWorkbook.path Then
                                                                                          ActiveWorkbook.Close SaveChanges:=False
                                                                                          ThisWorkbook.Activate
                                                                                      End If
                                                                                      
                                                                                      'Delete any newly generated sheets
                                                                                      Application.DisplayAlerts = False
                                                                                      For Counter = Sheets.Count To SHCOUNT + 1 Step -1
                                                                                          Set wks = ActiveWorkbook.Worksheets(Counter)
                                                                                          wks.Delete
                                                                                      Next
                                                                                      Application.DisplayAlerts = True
                                                                                      
                                                                                      'Selects the first cell in every sheet, except for the first hidden sheet containing the LOV values and the sheet with the missing required field
                                                                                      'Starts from the back and goes to the front so that it ends with the Instructions sheet selected
                                                                                      'Selects the sheet with the missing required field at the end if there is such a sheet
                                                                                      For Counter = SHCOUNT To 2 Step -1
                                                                                          If Counter <> MissingValueWorksheet Then
                                                                                              ActiveWorkbook.Sheets(Counter).Select
                                                                                              ActiveSheet.Range("A1").Select
                                                                                          End If
                                                                                      Next
                                                                                      If MissingValueWorksheet > 0 Then
                                                                                          ActiveWorkbook.Sheets(MissingValueWorksheet).Select
                                                                                      End If
                                                                                  
                                                                                  End Sub
                                                                                  
                                                                                  
                                                                                  
                                                                                  Public Sub ShowExtensible()
                                                                                      Sheets(3).Range("C:C, G:G, J:J, L:L, Q:R, W:AG, AO:AR, AV:AW, BA:BA").EntireColumn.Hidden = False
                                                                                      Sheets(4).Range("E:F, J:O, Z:AB, AF:AI, AL:AL, AP:AP, AS:AS").EntireColumn.Hidden = False
                                                                                  End Sub
                                                                                  
                                                                                  
                                                                                  Public Sub HideExtensible()
                                                                                      Sheets(3).Range("C:C, G:G, J:J, L:L, Q:R, W:AG, AO:AR, AV:AW, BA:BA").EntireColumn.Hidden = True
                                                                                      Sheets(4).Range("E:F, J:O, Z:AB, AF:AI, AL:AL, AP:AP, AS:AS").EntireColumn.Hidden = True
                                                                                  End Sub
                                                                                  
                                                                                  Public Function GetFileBytes(ByVal path As Variant) As Byte()
                                                                                      Dim lngFileNum As Long
                                                                                      Dim bytRtnVal() As Byte
                                                                                      lngFileNum = FreeFile
                                                                                      If LenB(Dir(path)) Then ''// Does file exist?
                                                                                          Open path For Binary Access Read As lngFileNum
                                                                                          ReDim bytRtnVal(LOF(lngFileNum) - 1&) As Byte
                                                                                          Get lngFileNum, , bytRtnVal
                                                                                          Close lngFileNum
                                                                                      Else
                                                                                          Err.Raise 53
                                                                                      End If
                                                                                      GetFileBytes = bytRtnVal
                                                                                      Erase bytRtnVal
                                                                                  End Function
                                                                                  
                                                                                  Public Function WriteBToSToBFile(fileSaveName As Variant, readFrom As Variant)
                                                                                      Dim byteA() As Byte
                                                                                               
                                                                                      byteA = GetFileBytes(readFrom)
                                                                                       
                                                                                      Dim ds As String
                                                                                      Dim ts As String
                                                                                       
                                                                                      ds = byteA
                                                                                      ts = Left(ds, 2)
                                                                                      ds = Right(ds, Len(ds) - 1)
                                                                                     
                                                                                      ds = VBA.Replace(ds, ChrW(9), ChrW(44))
                                                                                       
                                                                                      ds = VBA.Replace(ds, ChrW(34) & ChrW(34) & ChrW(34), ChrW(34))
                                                                                      Dim fsT
                                                                                      Set fsT = CreateObject("ADODB.Stream")
                                                                                      fsT.Type = 2
                                                                                      fsT.Charset = "UTF-8"
                                                                                      fsT.Open
                                                                                      fsT.WriteText ds
                                                                                   
                                                                                      fsT.Position = 3 'skip BOM
                                                                                      Dim BinaryStream As Object
                                                                                      Set BinaryStream = CreateObject("ADODB.Stream")
                                                                                      BinaryStream.Type = 1
                                                                                      BinaryStream.Open
                                                                                      fsT.CopyTo BinaryStream
                                                                                      BinaryStream.SaveToFile fileSaveName, 2
                                                                                      BinaryStream.Flush
                                                                                      BinaryStream.Close
                                                                                       
                                                                                      fsT.Flush
                                                                                      fsT.Close
                                                                                  End Function
                                                                                  
                                                                                  
                                                                                  
                                                                                  

                                                                                  General
                                                                                  Stream Path:VBA/Sheet1
                                                                                  VBA File Name:Sheet1.cls
                                                                                  Stream Size:2239
                                                                                  Data ASCII:. . . . . . . . h . . . p . . . . . . . . . . . . A . . . . . . . . . . . . . . c . . . . . . . . . . . . . . . . . T . . . x N . a H . d . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . 9 a # N . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . , . C o m m a n d B u t t o n 3 , 6 , 0 , M S F o r m s , C o m m a n d B u t t o n , . C o m m a n d B u t t o n 2 , 5 , 1 , M S F o r m s , C o m m a n d B u t t o n , . C o m m a n d B u t t o n 1 , 1 , 2 ,
                                                                                  Data Raw:01 16 01 00 06 8c 01 00 00 68 05 00 00 70 01 00 00 c4 02 00 00 af 05 00 00 e1 05 00 00 41 07 00 00 03 00 00 00 01 00 00 00 e2 bd a1 f8 00 00 ff ff 63 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 54 00 ff ff 00 00 a7 8b 78 da 4e 04 61 48 a5 10 8b 64 fe a7 ac 1f 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "Sheet1"
                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  Attribute VB_Control = "CommandButton3, 6, 0, MSForms, CommandButton"
                                                                                  Attribute VB_Control = "CommandButton2, 5, 1, MSForms, CommandButton"
                                                                                  Attribute VB_Control = "CommandButton1, 1, 2, MSForms, CommandButton"
                                                                                  Private Sub CommandButton1_Click()
                                                                                    GenCSV  ' invokes the name of the public routine you create below
                                                                                  End Sub
                                                                                  
                                                                                  Private Sub CommandButton2_Click()
                                                                                    ShowExtensible
                                                                                  End Sub
                                                                                  
                                                                                  Private Sub CommandButton3_Click()
                                                                                    HideExtensible
                                                                                  End Sub
                                                                                  

                                                                                  General
                                                                                  Stream Path:VBA/Sheet11
                                                                                  VBA File Name:Sheet11.cls
                                                                                  Stream Size:978
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 e2 bd a2 e3 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "Sheet11"
                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  

                                                                                  General
                                                                                  Stream Path:VBA/Sheet2
                                                                                  VBA File Name:Sheet2.cls
                                                                                  Stream Size:977
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 e2 bd 60 0e 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "Sheet2"
                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  

                                                                                  General
                                                                                  Stream Path:VBA/Sheet26
                                                                                  VBA File Name:Sheet26.cls
                                                                                  Stream Size:978
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . [ . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 e2 bd 5b cd 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "Sheet26"
                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  

                                                                                  General
                                                                                  Stream Path:VBA/Sheet4
                                                                                  VBA File Name:Sheet4.cls
                                                                                  Stream Size:977
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . y . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 e2 bd 79 eb 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "Sheet4"
                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  

                                                                                  General
                                                                                  Stream Path:VBA/Sheet5
                                                                                  VBA File Name:Sheet5.cls
                                                                                  Stream Size:977
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 e2 bd 9b 8e 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "Sheet5"
                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  

                                                                                  General
                                                                                  Stream Path:VBA/ThisWorkbook
                                                                                  VBA File Name:ThisWorkbook.cls
                                                                                  Stream Size:985
                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . V . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - .
                                                                                  Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 e2 bd 17 56 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Attribute VB_Name = "ThisWorkbook"
                                                                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                  Attribute VB_GlobalNameSpace = False
                                                                                  Attribute VB_Creatable = False
                                                                                  Attribute VB_PredeclaredId = True
                                                                                  Attribute VB_Exposed = True
                                                                                  Attribute VB_TemplateDerived = False
                                                                                  Attribute VB_Customizable = True
                                                                                  

                                                                                  General
                                                                                  Stream Path:PROJECT
                                                                                  CLSID:
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Stream Size:829
                                                                                  Entropy:5.059833724198748
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:I D = " { C 2 3 5 2 B B A - E 0 D 2 - 4 9 C 0 - B D 1 A - 7 7 E 5 F 8 9 8 0 4 E 9 } " . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 4 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 5 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M o d u l e 1 . . D o c u m e n t = S h e e t 2 6 / & H 0
                                                                                  Data Raw:49 44 3d 22 7b 43 32 33 35 32 42 42 41 2d 45 30 44 32 2d 34 39 43 30 2d 42 44 31 41 2d 37 37 45 35 46 38 39 38 30 34 45 39 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 34 2f 26 48 30 30 30
                                                                                  General
                                                                                  Stream Path:PROJECTwm
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:197
                                                                                  Entropy:3.1515859595600437
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:S h e e t 1 . S . h . e . e . t . 1 . . . T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 4 . S . h . e . e . t . 4 . . . S h e e t 5 . S . h . e . e . t . 5 . . . S h e e t 1 1 . S . h . e . e . t . 1 . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . M o d u l e 1 . M . o . d . u . l . e . 1 . . . S h e e t 2 6 . S . h . e . e . t . 2 . 6 . . . . .
                                                                                  Data Raw:53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 34 00 53 00 68 00 65 00 65 00 74 00 34 00 00 00 53 68 65 65 74 35 00 53 00 68 00 65 00 65 00 74 00 35 00 00 00 53 68 65 65 74 31 31 00 53 00 68 00 65 00 65 00 74 00 31 00 31 00 00 00 53 68
                                                                                  General
                                                                                  Stream Path:VBA/_VBA_PROJECT
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:5384
                                                                                  Entropy:4.994427774808334
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o
                                                                                  Data Raw:cc 61 af 00 00 01 00 ff 0a 08 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                  General
                                                                                  Stream Path:VBA/__SRP_0
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:2194
                                                                                  Entropy:4.496665913058988
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U . . . . . . . . . . . . . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ . . . ~ e . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . o c . E F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . Y . . . . . . . . . .
                                                                                  Data Raw:93 4b 2a af 01 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 01 00 02 00 01 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 80 01 00 00 80 00 00 00 80 00 00 00 80 00 00 00 04 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e 01 00 00 7e
                                                                                  General
                                                                                  Stream Path:VBA/__SRP_1
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:312
                                                                                  Entropy:3.529438111591158
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:r U . . . . . . . . . . . . . . . ~ . . . ~ . . . ~ y . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p a t h . . . . . . . . f i l e S a v e N a m e . . . . . . . . r e a d F r o m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . . . . . . . . . . . . . . . . . . . . . . C o m m a n d B u t t o n 1 . . . . . . . . . . . . . . . . . . ( . . . . . . . . . . . . . . . C o m m a n d B u t t o n 2 . . . . . . . . C o m m a n d B u t t
                                                                                  Data Raw:72 55 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 00 01 00 00 7e 01 00 00 7e 01 00 00 7e 79 00 00 7f 00 00 00 00 0a 00 00 00 09 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 09 00 00 00 00 00 03 00 09 00 00 00 00 00 05 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 02 00 00 08 04 00 00 00 70 61 74 68 04 00 00 08 0c 00 00 00 66 69
                                                                                  General
                                                                                  Stream Path:VBA/__SRP_2
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:124
                                                                                  Entropy:2.3046199798826743
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:r U . . . . . . . . . . . . . . . ~ | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . W . . . . . . .
                                                                                  Data Raw:72 55 80 00 00 00 80 00 00 00 80 00 00 00 80 00 00 00 02 00 00 7e 7c 00 00 7f 00 00 00 00 0e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 03 00 08 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 04 00 00 12 00 00 04 00 00 12 01 00 04 00 00 12 02 00 04 00 00 12 03 00 04 00 00 12 04 00 57 00 00 7f 00 00 00 00
                                                                                  General
                                                                                  Stream Path:VBA/__SRP_3
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:280
                                                                                  Entropy:2.263678002544938
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . , . . . . . . . . . . . ` . . . . . . a . . . . . . . . . . . E . . . , . ! . . . . . . . . . . ` . . . . . . y . . . . . . . . . . . . . . . . . . . / / . . . . . . n . . . . . . .
                                                                                  Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff 00 00 00 00 08 00 00 00 04 00 24 00 81 00 00 00 00 00 02 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 24 00 a9 00 00 00 00 00 02 00 01 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 24 00
                                                                                  General
                                                                                  Stream Path:VBA/__SRP_4
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:992
                                                                                  Entropy:2.440472106938866
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 . . . . . . . a . . . . . . . . . . . . . . . . . . 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` 1 . . . . . . . . . . . D . . . . . . . . . . . . . . . . . I . . . . . . . . . . . . . . . . . . . . . . . . ` q . . . . . . . . . . . L . . . . . . . . . . . . . . . .
                                                                                  Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 1e 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 00 00 05 00 a8 00 00 00 00 00 00 00 03 00 03 00 00 00 00 00 01 00 01 00 00 00 04 00 11 09 00 00 00 00 00 00 39 09 00 00 00 00 00 00 61 09 00 00 00 00 00 00 ff ff ff ff e9 08 00 00 00 00 00 00 08 00 18 00 34 00 00 00 89 09 00 00 00 00 00 00 c1 00 00 00 00 00 01 00 b1 09
                                                                                  General
                                                                                  Stream Path:VBA/__SRP_5
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:294
                                                                                  Entropy:2.732525482403716
                                                                                  Base64 Encoded:False
                                                                                  Data ASCII:r U . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . X . . . . . $ . ) . . . . . . . . . . ` . . . . . . . . . . . . . . $ . i . . . . . . . . . . ` . . . . . . . . . . . . . . $ . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . ` . . ) . . . . . . . 8 . . . . I . . . . . . . . . . . . . . @ . . l . . ) . . . . . . . @ . . . . q . . . . . . . . . . . . . . @ . . x . . ) . . . . . . . H . . . . . . . n . . . . . . .
                                                                                  Data Raw:72 55 80 00 00 00 00 00 00 00 80 00 00 00 80 00 00 00 00 00 00 00 10 00 00 00 09 00 00 00 00 00 04 00 ff ff ff ff ff ff ff ff 00 00 00 00 58 00 00 00 04 00 24 00 29 03 00 00 00 00 04 00 00 00 03 60 00 00 84 02 1c 00 ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 1e 24 00 69 03 00 00 00 00 04 00 01 00 03 60 00 00 88 02 1c 00 ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 1e 24 00
                                                                                  General
                                                                                  Stream Path:VBA/dir
                                                                                  CLSID:
                                                                                  File Type:data
                                                                                  Stream Size:952
                                                                                  Entropy:6.654088775606629
                                                                                  Base64 Encoded:True
                                                                                  Data ASCII:. . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . f Y . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                                                                                  Data Raw:01 b4 b3 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 c7 66 f6 59 05 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Aug 28, 2024 11:01:50.598278999 CEST49675443192.168.2.4173.222.162.32
                                                                                  Aug 28, 2024 11:02:00.207763910 CEST49675443192.168.2.4173.222.162.32
                                                                                  Aug 28, 2024 11:02:02.321933031 CEST49741443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:02.321962118 CEST4434974140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:02.322012901 CEST49741443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:02.322333097 CEST49741443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:02.322341919 CEST4434974140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:03.122251034 CEST4434974140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:03.122314930 CEST49741443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:03.137379885 CEST49741443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:03.137389898 CEST4434974140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:03.137588978 CEST4434974140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:03.137944937 CEST49741443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:03.137974024 CEST49741443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:03.138000965 CEST4434974140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:03.477340937 CEST4434974140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:03.477494955 CEST4434974140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:03.477559090 CEST49741443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:03.477727890 CEST49741443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:03.477741003 CEST4434974140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:03.477754116 CEST49741443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:03.477758884 CEST4434974140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:03.507889986 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:03.507944107 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:03.508028984 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:03.508197069 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:03.508227110 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:05.032114029 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:05.032826900 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:05.032861948 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:05.034399033 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:05.034415007 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:05.034492016 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:05.034519911 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:06.805299997 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:06.805320024 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:06.805366993 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:06.805401087 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:06.805429935 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:06.805461884 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:06.805483103 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:06.805488110 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:06.805536985 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:06.805891991 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:06.805891991 CEST49744443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:06.805918932 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:06.805943966 CEST4434974440.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:06.856654882 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:06.856698990 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:06.856789112 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:06.856930017 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:06.856945038 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:07.627494097 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:07.628138065 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:07.628169060 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:07.628668070 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:07.628674984 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:07.628701925 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:07.628710985 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:08.601911068 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:08.601931095 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:08.601964951 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:08.601986885 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:08.602020979 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:08.602036953 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:08.602133989 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:08.602185965 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:08.602343082 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:08.602359056 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:08.602370977 CEST49746443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:08.602376938 CEST4434974640.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:08.623819113 CEST49747443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:08.623903036 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:08.623990059 CEST49747443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:08.624130011 CEST49747443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:08.624166012 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.399303913 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.399946928 CEST49747443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:09.399981022 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.400476933 CEST49747443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:09.400504112 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.400552988 CEST49747443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:09.400568008 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.809542894 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.809566021 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.809657097 CEST49747443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:09.809684992 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.809705973 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.809772015 CEST49747443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:09.814165115 CEST49747443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:09.814165115 CEST49747443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:09.814192057 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.814214945 CEST4434974740.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.838036060 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:09.838064909 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:09.838262081 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:09.838443995 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:09.838454962 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:10.623923063 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:10.624707937 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:10.624727964 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:10.625257969 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:10.625262976 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:10.625291109 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:10.625298023 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:11.726093054 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:11.726118088 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:11.726161957 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:11.726197004 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:11.726218939 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:11.726231098 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:11.726231098 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:11.726268053 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:11.726500988 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:11.726511955 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:11.726526976 CEST49748443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:11.726531029 CEST4434974840.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:11.746428013 CEST49749443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:11.746505976 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:11.746608973 CEST49749443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:11.746768951 CEST49749443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:11.746803045 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.421740055 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:12.421757936 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.421828985 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:12.422702074 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:12.422712088 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.530179977 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.530581951 CEST49749443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:12.530613899 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.531080008 CEST49749443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:12.531094074 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.531137943 CEST49749443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:12.531153917 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.837961912 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.837982893 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.838022947 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.838057995 CEST49749443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:12.838095903 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.838148117 CEST49749443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:12.838210106 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.838290930 CEST49749443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:12.838341951 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.838368893 CEST49749443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:12.838397026 CEST4434974940.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.855923891 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:12.855947018 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:12.856017113 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:12.856153011 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:12.856163025 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.008905888 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.008970976 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.010440111 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.010446072 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.010643959 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.054907084 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.061244965 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.104516029 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.252057076 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.252079964 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.252088070 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.252095938 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.252120018 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.252140999 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.252152920 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.252168894 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.252191067 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.252391100 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.252446890 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.252451897 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.252648115 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.252701998 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.261080027 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.261096001 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.261112928 CEST49750443192.168.2.420.12.23.50
                                                                                  Aug 28, 2024 11:02:13.261118889 CEST4434975020.12.23.50192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.785373926 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.786025047 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:13.786098003 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.786642075 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:13.786663055 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:13.786708117 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:13.786735058 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:14.445087910 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:14.445113897 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:14.445147038 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:14.445205927 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:14.445228100 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:14.445241928 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:14.445537090 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:14.445544958 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:14.445555925 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:14.445663929 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:14.445687056 CEST4434975140.126.32.68192.168.2.4
                                                                                  Aug 28, 2024 11:02:14.446809053 CEST49751443192.168.2.440.126.32.68
                                                                                  Aug 28, 2024 11:02:49.782613039 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:49.782644033 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:49.782744884 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:49.783169985 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:49.783184052 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.569382906 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.569459915 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:50.570745945 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:50.570754051 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.570979118 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.572364092 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:50.612498045 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.905107021 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.905131102 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.905145884 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.905215025 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:50.905225992 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.905268908 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:50.906377077 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.906405926 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.906435966 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:50.906440973 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.906452894 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:02:50.906476974 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:50.906512976 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:50.907957077 CEST49752443192.168.2.440.68.123.157
                                                                                  Aug 28, 2024 11:02:50.907965899 CEST4434975240.68.123.157192.168.2.4
                                                                                  Aug 28, 2024 11:03:02.786612034 CEST49753443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.786659956 CEST4434975313.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:02.786744118 CEST49753443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.786828995 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.786835909 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:02.786900043 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.787019014 CEST49755443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.787048101 CEST4434975513.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:02.787101984 CEST49755443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.787151098 CEST49756443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.787158966 CEST4434975613.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:02.787234068 CEST49756443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.787308931 CEST49757443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.787317991 CEST4434975713.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:02.787379026 CEST49757443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.788639069 CEST49753443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.788655043 CEST4434975313.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:02.788860083 CEST49757443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.788873911 CEST4434975713.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:02.789006948 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.789024115 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:02.789118052 CEST49756443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.789127111 CEST4434975613.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:02.789150953 CEST49755443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:02.789160967 CEST4434975513.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.146162033 CEST4972380192.168.2.42.16.100.168
                                                                                  Aug 28, 2024 11:03:03.146219015 CEST4972480192.168.2.493.184.221.240
                                                                                  Aug 28, 2024 11:03:03.152642965 CEST80497232.16.100.168192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.152666092 CEST804972493.184.221.240192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.152689934 CEST4972380192.168.2.42.16.100.168
                                                                                  Aug 28, 2024 11:03:03.152729988 CEST4972480192.168.2.493.184.221.240
                                                                                  Aug 28, 2024 11:03:03.437979937 CEST4434975713.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.438041925 CEST49757443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.440191031 CEST49757443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.440205097 CEST4434975713.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.440432072 CEST4434975713.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.441764116 CEST49757443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.449651003 CEST4434975313.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.449721098 CEST49753443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.450383902 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.450459957 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.451004028 CEST49753443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.451011896 CEST4434975313.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.451220036 CEST4434975313.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.453493118 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.453499079 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.453706980 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.454732895 CEST49753443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.455764055 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.456453085 CEST4434975613.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.456531048 CEST49756443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.457653999 CEST49756443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.457659006 CEST4434975613.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.457866907 CEST4434975613.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.459175110 CEST49756443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.462038994 CEST4434975513.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.462099075 CEST49755443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.468573093 CEST49755443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.468580961 CEST4434975513.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.468781948 CEST4434975513.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.470026016 CEST49755443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.484499931 CEST4434975713.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.496505022 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.500500917 CEST4434975313.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.504502058 CEST4434975613.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.516503096 CEST4434975513.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717077971 CEST4434975713.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717154026 CEST4434975713.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717154026 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717170954 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717227936 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717233896 CEST49757443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.717236042 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.717272043 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717283964 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717330933 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.717330933 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.717479944 CEST4434975313.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717530012 CEST4434975313.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717595100 CEST4434975613.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717627048 CEST4434975513.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717638016 CEST4434975613.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717672110 CEST4434975513.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.717674971 CEST49753443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.717695951 CEST49756443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.717983961 CEST49755443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.717983961 CEST49755443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.718022108 CEST49753443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.718022108 CEST49755443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.718036890 CEST4434975513.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.718039989 CEST4434975313.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.718061924 CEST49753443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.718065977 CEST4434975313.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.718149900 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.718149900 CEST49754443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.718154907 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.718162060 CEST4434975413.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.718369961 CEST49756443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.718374014 CEST4434975613.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.718400002 CEST49756443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.718404055 CEST4434975613.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.718617916 CEST49757443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.718617916 CEST49757443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.718622923 CEST4434975713.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.718630075 CEST4434975713.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.731398106 CEST49758443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.731422901 CEST4434975813.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.731789112 CEST49759443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.731806993 CEST4434975913.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.731834888 CEST49758443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.731878042 CEST49759443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.732255936 CEST49758443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.732274055 CEST4434975813.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.732302904 CEST49759443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.732316971 CEST4434975913.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.734724045 CEST49760443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.734747887 CEST4434976013.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.735101938 CEST49760443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.736061096 CEST49760443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.736069918 CEST49761443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.736073017 CEST4434976013.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.736087084 CEST4434976113.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.736233950 CEST49761443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.736433983 CEST49761443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.736443996 CEST4434976113.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.736514091 CEST49762443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.736520052 CEST4434976213.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:03.736653090 CEST49762443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.736747026 CEST49762443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:03.736757040 CEST4434976213.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.331263065 CEST4434975913.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.331351995 CEST4434976113.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.331741095 CEST49759443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.331768036 CEST4434975913.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.332035065 CEST4434975813.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.332160950 CEST4434976213.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.332241058 CEST49761443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.332253933 CEST4434976113.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.332843065 CEST49758443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.332854986 CEST4434975813.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.333190918 CEST49761443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.333195925 CEST4434976113.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.333385944 CEST49759443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.333391905 CEST4434975913.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.333714962 CEST49762443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.333722115 CEST4434976213.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.333805084 CEST49758443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.333811998 CEST4434975813.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.334498882 CEST49762443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.334502935 CEST4434976213.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.338188887 CEST4434976013.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.338557959 CEST49760443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.338576078 CEST4434976013.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.339294910 CEST49760443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.339298964 CEST4434976013.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.433830023 CEST4434976213.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.433886051 CEST4434976213.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.433974981 CEST49762443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.434214115 CEST49762443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.434231997 CEST4434976213.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.434241056 CEST49762443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.434247971 CEST4434976213.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.444796085 CEST4434976113.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.444838047 CEST4434976113.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.444885015 CEST49761443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.445046902 CEST49761443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.445055962 CEST4434976113.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.445069075 CEST49761443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.445071936 CEST4434976113.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.447555065 CEST4434975913.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.447596073 CEST4434975913.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.447670937 CEST49759443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.447839975 CEST49759443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.447855949 CEST4434975913.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.447865009 CEST49759443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.447870016 CEST4434975913.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.448771954 CEST4434975813.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.448811054 CEST4434975813.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.448962927 CEST49758443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.449625969 CEST49758443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.449625969 CEST49758443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.449640036 CEST4434975813.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.449649096 CEST4434975813.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.451529026 CEST4434976013.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.451569080 CEST4434976013.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.451623917 CEST49760443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.451845884 CEST49760443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.451857090 CEST4434976013.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:05.451867104 CEST49760443192.168.2.413.107.246.57
                                                                                  Aug 28, 2024 11:03:05.451872110 CEST4434976013.107.246.57192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.593221903 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:18.593245983 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.593312979 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:18.595489979 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:18.595523119 CEST4434977113.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.595585108 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:18.596684933 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:18.596700907 CEST4434977113.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.596884012 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:18.596894026 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.602351904 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:18.602361917 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.602422953 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:18.602648020 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:18.602657080 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.603462934 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:18.603468895 CEST4434977818.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.603528976 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:18.603931904 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:18.603940964 CEST4434977818.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.216913939 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.224925995 CEST4434977818.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.267510891 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.267573118 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.282231092 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.282238960 CEST4434977818.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.283148050 CEST4434977818.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.283222914 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.285356998 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.285361052 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.286254883 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.286262035 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.286314964 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.286314964 CEST4434977818.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.287128925 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.287218094 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.287974119 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.287981033 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.323760033 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.325098991 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:19.325113058 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.326028109 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.326083899 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:19.328526020 CEST4434977113.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.333542109 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.333548069 CEST4434977818.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.333574057 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.373945951 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:19.374419928 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.404077053 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:19.404134989 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.409579039 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:19.409583092 CEST4434977113.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.410537004 CEST4434977113.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.410588026 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:19.416460991 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:19.416527987 CEST4434977113.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.458272934 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:19.458282948 CEST4434977113.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.458312988 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:19.458319902 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.504853964 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:19.504853964 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:19.863452911 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.870589018 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.870596886 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.870619059 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.870632887 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.870649099 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.870656013 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.870666027 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.870686054 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.870718956 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.871062994 CEST49777443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:19.871076107 CEST4434977718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.910322905 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:19.910343885 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.910407066 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:19.911154032 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:19.911159039 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.017052889 CEST49781443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:03:20.017076969 CEST44349781172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.017127991 CEST49781443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:03:20.017398119 CEST49781443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:03:20.017410040 CEST44349781172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.560237885 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.560470104 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:20.560487032 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.561342001 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.561398983 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:20.561662912 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:20.561702967 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.561805010 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:20.561810017 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.616755962 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:20.656685114 CEST44349781172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.657118082 CEST49781443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:03:20.657145023 CEST44349781172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.657994032 CEST44349781172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.658057928 CEST49781443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:03:20.659002066 CEST49781443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:03:20.659056902 CEST44349781172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.707948923 CEST49781443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:03:20.707961082 CEST44349781172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.754204988 CEST49781443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:03:20.837955952 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.845417023 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.845423937 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.845448017 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.845455885 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.845469952 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:20.845477104 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.845482111 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.845513105 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:20.845530033 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.845732927 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:20.845912933 CEST49780443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:20.845921993 CEST4434978018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:24.027806044 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:24.027841091 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:24.027950048 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:24.028120041 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:24.028143883 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:24.641346931 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:24.651211023 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:24.651216984 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:24.651519060 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:24.652535915 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:24.652590036 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:24.672097921 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:24.672122955 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.235397100 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.244633913 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.244651079 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.244715929 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.244724035 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.244770050 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.325078964 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.325093985 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.325141907 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.325149059 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.325186014 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.332135916 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.332153082 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.332195044 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.332199097 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.332221985 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.332236052 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.410418987 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.410434961 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.410485983 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.410491943 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.410531044 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.412044048 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.412058115 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.412116051 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.412122011 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.412158966 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.414690018 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.414706945 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.414755106 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.414760113 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.414802074 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.419527054 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.419543028 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.419589043 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.419594049 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.419636011 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.497374058 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.497387886 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.497458935 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.497469902 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.497513056 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.497793913 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.497806072 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.497852087 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.497857094 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.497894049 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.499375105 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.499387980 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.499473095 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.499475956 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.499514103 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.499613047 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.499656916 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.499671936 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.499700069 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.500021935 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.500029087 CEST4434982418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.500063896 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.501436949 CEST49824443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:25.506445885 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:25.506468058 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:25.509480000 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:25.509696007 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:25.509705067 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.147587061 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.147773027 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.147790909 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.148096085 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.148333073 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.148390055 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.148412943 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.148422003 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.189446926 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.436125040 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.446624994 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.446634054 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.446666002 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.446679115 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.446691036 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.446691036 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.446702957 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.446713924 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.446742058 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.525703907 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.525721073 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.525798082 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.525813103 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.529479027 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.533329964 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.533349037 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.533411980 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.533416986 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.533462048 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.610001087 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.610019922 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.610352039 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.610359907 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.612415075 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.612433910 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.612478018 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.612487078 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.612498999 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.612526894 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.614722967 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.614734888 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.614794016 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.614799023 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.617474079 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.624660015 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.624672890 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.624733925 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.624738932 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.625458956 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.696975946 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.697005987 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.697041988 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.697048903 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.697077990 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.697089911 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.697633028 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.697644949 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.697683096 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.697688103 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.697714090 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.697736025 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.699034929 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.699048042 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.699110031 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.699114084 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.699150085 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.699590921 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.699640989 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:26.699645042 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:26.699681044 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:27.004659891 CEST49841443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:27.004673004 CEST4434984118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:27.635031939 CEST49856443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:27.635065079 CEST4434985613.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:27.635114908 CEST49856443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:27.644423962 CEST49856443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:27.644438028 CEST4434985613.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.361515999 CEST4434985613.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.361706972 CEST49856443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:28.361721992 CEST4434985613.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.362565994 CEST4434985613.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.362624884 CEST49856443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:28.362880945 CEST49856443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:28.362932920 CEST4434985613.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.362996101 CEST49856443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:28.363003016 CEST4434985613.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.410859108 CEST49856443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:28.623065948 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:28.623100996 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.623162031 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:28.623336077 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:28.623351097 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.623728037 CEST49864443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.623753071 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.623805046 CEST49864443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.623970032 CEST49864443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.623984098 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.624330044 CEST49865443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.624347925 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.624396086 CEST49865443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.624551058 CEST49865443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.624563932 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.627901077 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.627912998 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.627975941 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.628251076 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.628262043 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.628317118 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.628431082 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.628443956 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.628557920 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:28.628570080 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.634875059 CEST4434985613.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.634917974 CEST4434985613.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.634973049 CEST49856443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:28.647912979 CEST49856443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:28.647929907 CEST4434985613.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.664066076 CEST49870443192.168.2.413.33.187.32
                                                                                  Aug 28, 2024 11:03:28.664088964 CEST4434987013.33.187.32192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.664141893 CEST49870443192.168.2.413.33.187.32
                                                                                  Aug 28, 2024 11:03:28.664321899 CEST49870443192.168.2.413.33.187.32
                                                                                  Aug 28, 2024 11:03:28.664335966 CEST4434987013.33.187.32192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.231278896 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.233735085 CEST49865443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.233747005 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.234047890 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.234309912 CEST49865443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.234375000 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.234457016 CEST49865443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.234483957 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.235249996 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.235421896 CEST49864443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.235435963 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.235712051 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.236093998 CEST49864443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.236149073 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.236212015 CEST49864443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.236238956 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.249973059 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.250165939 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.250173092 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.251045942 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.251105070 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.253524065 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.253586054 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.253653049 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.253659010 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.257225037 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.257497072 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.257507086 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.258372068 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.258414030 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.259107113 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.259160995 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.259231091 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.259238958 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.300522089 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.300523043 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.334630013 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.365591049 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.365618944 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.366494894 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.366547108 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.366945982 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.367002010 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.367244959 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.367252111 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.399920940 CEST4434987013.33.187.32192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.409538984 CEST49870443192.168.2.413.33.187.32
                                                                                  Aug 28, 2024 11:03:29.409554958 CEST4434987013.33.187.32192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.410418987 CEST4434987013.33.187.32192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.410485029 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.410485983 CEST49870443192.168.2.413.33.187.32
                                                                                  Aug 28, 2024 11:03:29.412440062 CEST49870443192.168.2.413.33.187.32
                                                                                  Aug 28, 2024 11:03:29.412503004 CEST4434987013.33.187.32192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.412708044 CEST49870443192.168.2.413.33.187.32
                                                                                  Aug 28, 2024 11:03:29.412714958 CEST4434987013.33.187.32192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.454838991 CEST49870443192.168.2.413.33.187.32
                                                                                  Aug 28, 2024 11:03:29.642816067 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.642838001 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.642844915 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.642872095 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.642879963 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.642883062 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.642905951 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.642929077 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.642957926 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.642973900 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.647629976 CEST49863443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.647645950 CEST4434986313.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.658456087 CEST49875443192.168.2.454.78.109.69
                                                                                  Aug 28, 2024 11:03:29.658488035 CEST4434987554.78.109.69192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.658555031 CEST49875443192.168.2.454.78.109.69
                                                                                  Aug 28, 2024 11:03:29.659010887 CEST49875443192.168.2.454.78.109.69
                                                                                  Aug 28, 2024 11:03:29.659020901 CEST4434987554.78.109.69192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.669004917 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.672209024 CEST49878443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.672228098 CEST4434987813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.672301054 CEST49878443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.672451973 CEST49878443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.672465086 CEST4434987813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.675959110 CEST4434987013.33.187.32192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.676018000 CEST4434987013.33.187.32192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.676070929 CEST49870443192.168.2.413.33.187.32
                                                                                  Aug 28, 2024 11:03:29.677329063 CEST49870443192.168.2.413.33.187.32
                                                                                  Aug 28, 2024 11:03:29.677339077 CEST4434987013.33.187.32192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.679820061 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:29.679841042 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.679908991 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:29.680032969 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:29.680039883 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.701458931 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:29.701472998 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.701550007 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:29.701688051 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:29.701698065 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.716499090 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.833728075 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.833750963 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.833807945 CEST49865443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.833821058 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.833832026 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.833877087 CEST49865443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.834992886 CEST49865443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.835009098 CEST4434986518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.838552952 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.839958906 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.839986086 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.840034008 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.840049028 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.840209007 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.840254068 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.841047049 CEST49867443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.841056108 CEST4434986718.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.842849016 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.842856884 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.842886925 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.842910051 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.842926979 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.842961073 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.843871117 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.843907118 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.843949080 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.845102072 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.845117092 CEST4434986618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.845127106 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.845160007 CEST49866443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.855931997 CEST49886443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.855961084 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.856026888 CEST49886443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.856242895 CEST49886443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.856256962 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.857944012 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.858244896 CEST49887443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.858272076 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.858324051 CEST49887443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.858546019 CEST49887443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.858558893 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.860152006 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.860285044 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.860291958 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.860385895 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.860611916 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.860620022 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.864944935 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.864978075 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.864999056 CEST49864443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.865005016 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.865039110 CEST49864443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.865411043 CEST49864443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.865442038 CEST4434986418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.865492105 CEST49864443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:29.870564938 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.870573997 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.870594025 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.870600939 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.870603085 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.870619059 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.870637894 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.870656013 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.870661974 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.870680094 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.874444962 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.874454975 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.874505043 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.874682903 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:29.874694109 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.912863016 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.959294081 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.959301949 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.959321976 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.959330082 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.959340096 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.959350109 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.959361076 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.959391117 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.969052076 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.969058990 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.969086885 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.969132900 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.969141006 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.969151974 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.973866940 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.973927021 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.973932028 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.978630066 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.978698015 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.978703976 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.983416080 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.983477116 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:29.983481884 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.031541109 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.031594992 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.031600952 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.031688929 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.031728029 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.031730890 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.042123079 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.042196989 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.042202950 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.046962023 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.047039986 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.047044992 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.051155090 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.051211119 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.051215887 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.051856995 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.051908016 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.051913023 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.056832075 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.056895971 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.056900978 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.061815023 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.061870098 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.061873913 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.065838099 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.065865040 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.065888882 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.065895081 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.065921068 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.066211939 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.066235065 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.066257000 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.066261053 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.066293955 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.066301107 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.066334009 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.066435099 CEST49770443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.066443920 CEST4434977013.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.076657057 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.076689959 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.076744080 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.077024937 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.077039957 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.303853035 CEST4434987554.78.109.69192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.304033995 CEST49875443192.168.2.454.78.109.69
                                                                                  Aug 28, 2024 11:03:30.304047108 CEST4434987554.78.109.69192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.304902077 CEST4434987554.78.109.69192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.304960012 CEST49875443192.168.2.454.78.109.69
                                                                                  Aug 28, 2024 11:03:30.305807114 CEST49875443192.168.2.454.78.109.69
                                                                                  Aug 28, 2024 11:03:30.305861950 CEST4434987554.78.109.69192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.306019068 CEST49875443192.168.2.454.78.109.69
                                                                                  Aug 28, 2024 11:03:30.306025028 CEST4434987554.78.109.69192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.348397017 CEST49875443192.168.2.454.78.109.69
                                                                                  Aug 28, 2024 11:03:30.393893003 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.394078016 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.394088984 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.395006895 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.395066977 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.395129919 CEST4434987813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.395340919 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.395380974 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.395463943 CEST49878443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.395483971 CEST4434987813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.395558119 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.395562887 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.395826101 CEST4434987813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.396147013 CEST49878443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.396200895 CEST4434987813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.396292925 CEST49878443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.436501980 CEST4434987813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.442115068 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.450647116 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.451236963 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.451256037 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.452364922 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.452451944 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.452704906 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.452756882 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.452811003 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.483902931 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.484513998 CEST49886443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.484530926 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.484808922 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.485157967 CEST49886443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.485215902 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.485338926 CEST49886443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.485366106 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.490853071 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.491162062 CEST49887443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.491179943 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.491465092 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.491796970 CEST49887443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.491853952 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.491915941 CEST49887443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.491955042 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.494924068 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.495156050 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.495162964 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.496007919 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.496097088 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.496304035 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.496351004 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.496417046 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.496423006 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.500493050 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.503458977 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.503468037 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.529753923 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.529968977 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.529978037 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.530822039 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.530872107 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.531172991 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.531224012 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.531311035 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.531320095 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.535835028 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.551740885 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.557888985 CEST44349781172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.557940960 CEST44349781172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.557984114 CEST49781443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:03:30.582024097 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.606935024 CEST4434987554.78.109.69192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.606995106 CEST4434987554.78.109.69192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.607043982 CEST49875443192.168.2.454.78.109.69
                                                                                  Aug 28, 2024 11:03:30.607719898 CEST49875443192.168.2.454.78.109.69
                                                                                  Aug 28, 2024 11:03:30.607742071 CEST4434987554.78.109.69192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.610084057 CEST49781443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:03:30.610100985 CEST44349781172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.618494987 CEST49892443192.168.2.434.208.1.29
                                                                                  Aug 28, 2024 11:03:30.618513107 CEST4434989234.208.1.29192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.618577003 CEST49892443192.168.2.434.208.1.29
                                                                                  Aug 28, 2024 11:03:30.618777037 CEST49892443192.168.2.434.208.1.29
                                                                                  Aug 28, 2024 11:03:30.618782997 CEST4434989234.208.1.29192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.626935005 CEST49893443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:30.626948118 CEST4434989363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.626997948 CEST49893443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:30.627172947 CEST49893443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:30.627182007 CEST4434989363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.665019035 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.665031910 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.665077925 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.665102005 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.665138960 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.672944069 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.673019886 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.673094988 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.673095942 CEST49886443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.673141956 CEST49886443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.679929018 CEST49879443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.679938078 CEST4434987913.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.686523914 CEST49886443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.686546087 CEST4434988618.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.691854954 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.692255020 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.692275047 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.692322969 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.692327976 CEST49887443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.692333937 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.692342043 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.692362070 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.692382097 CEST49887443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.692401886 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.692426920 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.692449093 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.694499969 CEST49888443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.694508076 CEST4434988818.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.694828987 CEST49887443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.694845915 CEST4434988718.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.696115017 CEST4434987813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.696190119 CEST4434987813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.696248055 CEST49878443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.696707010 CEST49878443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:03:30.696715117 CEST4434987813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.703450918 CEST49894443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.703478098 CEST4434989413.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.703546047 CEST49894443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.703944921 CEST49894443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.703958035 CEST4434989413.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.723925114 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.728848934 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.728857040 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.728884935 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.728928089 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.728935003 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.728975058 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.729425907 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.729455948 CEST4434989018.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.729512930 CEST49890443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:03:30.771709919 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.771737099 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.771744013 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.771763086 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.771770954 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.771773100 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.771794081 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.771806002 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.771816969 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.771831036 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.771857023 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.772486925 CEST49882443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.772494078 CEST4434988213.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.831779003 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.831989050 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.831999063 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.832853079 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.832917929 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.833230972 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.833283901 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.833499908 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:30.833506107 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.878853083 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.129853010 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.129877090 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.129884005 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.129903078 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.129931927 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.129941940 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.129957914 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.129977942 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.130002022 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.217494011 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.217511892 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.217561007 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.217572927 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.217587948 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.217611074 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.222333908 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.222349882 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.222402096 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.222413063 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.222831964 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.227391005 CEST4434989234.208.1.29192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.227787018 CEST49892443192.168.2.434.208.1.29
                                                                                  Aug 28, 2024 11:03:31.227798939 CEST4434989234.208.1.29192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.228739977 CEST4434989234.208.1.29192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.228804111 CEST49892443192.168.2.434.208.1.29
                                                                                  Aug 28, 2024 11:03:31.229115963 CEST49892443192.168.2.434.208.1.29
                                                                                  Aug 28, 2024 11:03:31.229177952 CEST4434989234.208.1.29192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.229254961 CEST49892443192.168.2.434.208.1.29
                                                                                  Aug 28, 2024 11:03:31.229260921 CEST4434989234.208.1.29192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.269149065 CEST4434989363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.269339085 CEST49893443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:31.269347906 CEST4434989363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.270365000 CEST4434989363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.270422935 CEST49893443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:31.271323919 CEST49893443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:31.271382093 CEST4434989363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.271528959 CEST49893443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:31.271534920 CEST4434989363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.275988102 CEST49892443192.168.2.434.208.1.29
                                                                                  Aug 28, 2024 11:03:31.307703018 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.307717085 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.307795048 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.307809114 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.307988882 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.311157942 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.311173916 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.311237097 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.311245918 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.313523054 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.313740969 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.313781023 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.313792944 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.313801050 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.313808918 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.313828945 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.313851118 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.314074993 CEST49891443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.314088106 CEST4434989113.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.323998928 CEST49893443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:31.420387983 CEST4434989413.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.420659065 CEST49894443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.420681000 CEST4434989413.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.421004057 CEST4434989413.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.421283007 CEST49894443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.421341896 CEST4434989413.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.421406031 CEST49894443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.464502096 CEST4434989413.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.478377104 CEST4434989234.208.1.29192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.478436947 CEST4434989234.208.1.29192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.478511095 CEST49892443192.168.2.434.208.1.29
                                                                                  Aug 28, 2024 11:03:31.478987932 CEST49892443192.168.2.434.208.1.29
                                                                                  Aug 28, 2024 11:03:31.479001045 CEST4434989234.208.1.29192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.578031063 CEST4434989363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.578083038 CEST4434989363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.578157902 CEST49893443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:31.578632116 CEST49893443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:31.578636885 CEST4434989363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.597758055 CEST49905443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:31.597781897 CEST4434990563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.597846031 CEST49905443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:31.598001003 CEST49905443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:31.598011971 CEST4434990563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.695436001 CEST4434989413.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.695491076 CEST4434989413.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.695539951 CEST49894443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.696053982 CEST49894443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:03:31.696068048 CEST4434989413.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.704109907 CEST49906443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:31.704128027 CEST4434990663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.704178095 CEST49906443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:31.704384089 CEST49906443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:31.704395056 CEST4434990663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.217250109 CEST4434990563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.217448950 CEST49905443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:32.217464924 CEST4434990563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.218306065 CEST4434990563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.218350887 CEST49905443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:32.218656063 CEST49905443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:32.218703032 CEST4434990563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.218772888 CEST49905443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:32.218780041 CEST4434990563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.274127007 CEST49905443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:32.340142965 CEST4434990663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.340368986 CEST49906443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:32.340380907 CEST4434990663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.340662003 CEST4434990663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.340910912 CEST49906443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:32.340962887 CEST4434990663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.341012001 CEST49906443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:32.384500980 CEST4434990663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.388263941 CEST49906443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:32.510934114 CEST4434990563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.510988951 CEST4434990563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.511040926 CEST49905443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:32.511360884 CEST49905443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:32.511369944 CEST4434990563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.659480095 CEST4434990663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.659526110 CEST4434990663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.659581900 CEST49906443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:32.659847021 CEST49906443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:32.659859896 CEST4434990663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.662710905 CEST49910443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:32.662733078 CEST4434991063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:32.662791967 CEST49910443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:32.663006067 CEST49910443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:32.663017988 CEST4434991063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:33.286510944 CEST4434991063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:33.286887884 CEST49910443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:33.286900997 CEST4434991063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:33.287198067 CEST4434991063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:33.287467003 CEST49910443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:33.287523985 CEST4434991063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:33.287571907 CEST49910443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:33.328510046 CEST4434991063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:33.584331989 CEST4434991063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:33.584399939 CEST4434991063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:33.584450960 CEST49910443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:33.584753990 CEST49910443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:33.584762096 CEST4434991063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:38.669200897 CEST49933443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:38.669229984 CEST4434993363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:38.669398069 CEST49933443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:38.669622898 CEST49933443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:38.669637918 CEST4434993363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:39.308275938 CEST4434993363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:39.308582067 CEST49933443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:39.308595896 CEST4434993363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:39.308880091 CEST4434993363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:39.309231043 CEST49933443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:39.309283972 CEST49933443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:39.309288025 CEST4434993363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:39.356488943 CEST4434993363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:39.364175081 CEST49933443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:39.622129917 CEST4434993363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:39.622196913 CEST4434993363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:39.622268915 CEST49933443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:39.626121998 CEST49933443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:03:39.626149893 CEST4434993363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:03:39.633330107 CEST49935443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:39.633378029 CEST4434993563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:39.633445024 CEST49935443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:39.633649111 CEST49935443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:39.633666039 CEST4434993563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:40.235743999 CEST4434993563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:40.235982895 CEST49935443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:40.236005068 CEST4434993563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:40.236352921 CEST4434993563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:40.236757994 CEST49935443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:40.236757994 CEST49935443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:40.236778021 CEST4434993563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:40.236830950 CEST4434993563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:40.286237955 CEST49935443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:40.524235010 CEST4434993563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:40.524286985 CEST4434993563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:40.524399996 CEST49935443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:40.524848938 CEST49935443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:03:40.524868011 CEST4434993563.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:03:49.131285906 CEST4434977818.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:49.131339073 CEST4434977818.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:03:49.131393909 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:49.143129110 CEST4434977113.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:49.143182039 CEST4434977113.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:49.143232107 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:49.154098988 CEST49771443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:03:49.154114962 CEST4434977113.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:03:49.154139996 CEST49778443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:03:49.154144049 CEST4434977818.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:04.943160057 CEST49945443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:04.943211079 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:04.943258047 CEST49945443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:04.944663048 CEST49945443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:04.944678068 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:05.546788931 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:05.547163963 CEST49945443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:05.547190905 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:05.547657013 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:05.547965050 CEST49945443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:05.548055887 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:05.548156977 CEST49945443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:05.548190117 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.195060015 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.199824095 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.199901104 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.199907064 CEST49945443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.199939966 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.200053930 CEST49945443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.200126886 CEST49945443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.200176954 CEST4434994518.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.200227976 CEST49945443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.214488029 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.214524984 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.214591026 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.214785099 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.214793921 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.217643976 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:06.217658997 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.217725039 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:06.217943907 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:06.217957020 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.930572987 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.930730104 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.930742025 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.931489944 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.931822062 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:06.931833982 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.931864977 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.931910992 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.932332993 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.932382107 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.932615995 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.932626009 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.932713032 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.932766914 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:06.933056116 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:06.933113098 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.933156013 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:06.933183908 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.954042912 CEST49953443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:06.954135895 CEST4434995363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.954217911 CEST49953443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:06.955106020 CEST49953443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:06.955137014 CEST4434995363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.963323116 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:06.963351011 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.963402033 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:06.963560104 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:06.963574886 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.979589939 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:06.979967117 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:06.979973078 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.027471066 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:07.580384016 CEST4434995363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.586767912 CEST49953443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:07.586782932 CEST4434995363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.587138891 CEST4434995363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.593039989 CEST49953443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:07.593099117 CEST4434995363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.593190908 CEST49953443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:07.593215942 CEST4434995363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.614833117 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.621478081 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.621505976 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.621851921 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.621906996 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.622458935 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.622503042 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.625895977 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.625926971 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.625933886 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.625958920 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.625967979 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.625976086 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:07.625983953 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.625993013 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.626008987 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:07.626030922 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:07.654453039 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.654509068 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.660331964 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.660347939 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.688868999 CEST49951443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:07.688884974 CEST4434995118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.701531887 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.703316927 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.703340054 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.703349113 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.703368902 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.703397036 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.703458071 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.703458071 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.703479052 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.703521967 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.774245977 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.774318933 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.775957108 CEST4434995363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.776015997 CEST4434995363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.776161909 CEST49953443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:07.776420116 CEST49953443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:07.776432991 CEST4434995363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.778409004 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.792485952 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.792504072 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.792548895 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.792567015 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.792586088 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.805953979 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.805974007 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.806015015 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.806022882 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.806054115 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.812535048 CEST49958443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:07.812563896 CEST4434995863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.812623024 CEST49958443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:07.812928915 CEST49958443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:07.812941074 CEST4434995863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.848917961 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.861062050 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.861113071 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.883822918 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.883867025 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.883882046 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.883886099 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.883913040 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.883929014 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.897286892 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.897304058 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.897332907 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.897377968 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.897391081 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.897413015 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.909420967 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.909595966 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.909651041 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.909672976 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.909835100 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.909879923 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.910641909 CEST49956443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.910654068 CEST44349956172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.910887003 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.910904884 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.910940886 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.910948038 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.910974979 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.913602114 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.913619995 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.913681030 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.913922071 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:07.913934946 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.920011044 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.920042038 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.920073032 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.920079947 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.920109987 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.920118093 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.920144081 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.920392990 CEST49950443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.920403957 CEST4434995018.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.922161102 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:07.922180891 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.922234058 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:07.922435045 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:07.922449112 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.924081087 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:07.924099922 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.924158096 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:07.924417973 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:07.924429893 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.941606045 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.941623926 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.941694975 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.941863060 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:07.941871881 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.028148890 CEST49963443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.028156996 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.028220892 CEST49963443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.028598070 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.028613091 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.028670073 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.028856039 CEST49963443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.028865099 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.029021025 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.029031992 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.031127930 CEST49965443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:08.031142950 CEST4434996513.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.031209946 CEST49965443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:08.031356096 CEST49965443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:08.031368017 CEST4434996513.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.413094997 CEST4434995863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.413316011 CEST49958443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:08.413337946 CEST4434995863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.413619041 CEST4434995863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.413949966 CEST49958443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:08.414001942 CEST4434995863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.414086103 CEST49958443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:08.460494041 CEST4434995863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.546438932 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.546677113 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.546701908 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.547040939 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.547286987 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.547346115 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.547427893 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.552551031 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.554241896 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.554285049 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.554632902 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.554702997 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.555237055 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.555294991 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.555655003 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.559287071 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.566389084 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.566411018 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.566519022 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.566540956 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.566776037 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.566777945 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.566843033 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.566844940 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.567275047 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.567339897 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.567425013 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.567454100 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.567616940 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.567677975 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.567785025 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.567815065 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.567900896 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.567926884 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.592503071 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.616189957 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.637797117 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.638011932 CEST49963443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.638025045 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.638303995 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.638554096 CEST49963443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.638606071 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.638676882 CEST49963443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.638700008 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.649256945 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.649451017 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.649462938 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.650897980 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.650963068 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.651195049 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.651268005 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.651333094 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.651359081 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.693046093 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.693053007 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.700737953 CEST4434995863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.700788021 CEST4434995863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.700836897 CEST49958443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:08.701251984 CEST49958443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:08.701263905 CEST4434995863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.739083052 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:08.745454073 CEST4434996513.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.745673895 CEST49965443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:08.745697975 CEST4434996513.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.745990038 CEST4434996513.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.746256113 CEST49965443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:08.746314049 CEST4434996513.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.746347904 CEST49965443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:08.756943941 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.767224073 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.767237902 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.767299891 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.767309904 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.767462969 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.792491913 CEST4434996513.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.800380945 CEST49965443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:08.817214012 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.817459106 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.817511082 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.817524910 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.817538023 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.817570925 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.817579985 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.823349953 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.823410034 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.823425055 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.829587936 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.829638958 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.829648972 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.835972071 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.836023092 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.836030960 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.842259884 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.842303991 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.842312098 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.844887018 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.844928980 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.844950914 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.844955921 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.844994068 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.845813990 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.845871925 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.845890999 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.845976114 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.846029043 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.847357035 CEST49960443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.847384930 CEST44349960216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.848426104 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.848490953 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.848499060 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.852817059 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.852874041 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.852936983 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.852988005 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.893013000 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.904679060 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.906395912 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.906424046 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.906558037 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.906572104 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.906610012 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.912590027 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.920368910 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.920404911 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.920540094 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.920552015 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.920599937 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.926223040 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.926321983 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.926364899 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.926620960 CEST49959443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.926637888 CEST44349959172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.931404114 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.931426048 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.931497097 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.931505919 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.931546926 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.933080912 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.933096886 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.933162928 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.933168888 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.933207035 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.936441898 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.936456919 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.936513901 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.936521053 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.936553955 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.939886093 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.939899921 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.939960003 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.939966917 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.940006018 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.942611933 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.942687988 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.942687988 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.942735910 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.952838898 CEST49961443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:08.952847958 CEST4434996118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.959400892 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.959419966 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.959500074 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.959923029 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:08.959932089 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.961386919 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.961437941 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.961493969 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.961666107 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:08.961683035 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.046827078 CEST4434996513.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.046873093 CEST4434996513.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.046922922 CEST49965443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:09.047218084 CEST49965443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:09.047241926 CEST4434996513.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.073128939 CEST49970443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:09.073163986 CEST4434997013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.073240042 CEST49970443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:09.073426962 CEST49970443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:09.073441029 CEST4434997013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.191382885 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.191402912 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.191437006 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.191483021 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.191494942 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.191520929 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.193037033 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.193100929 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.196371078 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.196382999 CEST4434996218.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.196393013 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.196440935 CEST49962443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.203022957 CEST49971443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.203043938 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.203102112 CEST49971443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.203347921 CEST49971443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.203361034 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.287578106 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.288001060 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.288156986 CEST49963443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.288171053 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.288566113 CEST49963443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.288598061 CEST4434996318.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.288647890 CEST49963443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.291857958 CEST49972443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.291877031 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.291955948 CEST49972443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.292156935 CEST49972443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.292169094 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.296685934 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.296972036 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.297023058 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.297036886 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.297048092 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.297080994 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.297226906 CEST49964443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:09.297231913 CEST4434996418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.300009012 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.300024033 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.300088882 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.300383091 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.300391912 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.764087915 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.764329910 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:09.764352083 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.764622927 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.764703035 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.764770985 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:09.764794111 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.764966965 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:09.765017986 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.765105009 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:09.765131950 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.765189886 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:09.765732050 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.765780926 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:09.765877962 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:09.765933990 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.765966892 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:09.808501005 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.808506966 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.809504032 CEST4434997013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.825675011 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:09.825695038 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.839629889 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.841160059 CEST49970443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:09.841173887 CEST4434997013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.841212034 CEST49971443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.841229916 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.841490984 CEST4434997013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.841516018 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.841854095 CEST49970443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:09.841911077 CEST4434997013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.842071056 CEST49971443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.842123985 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.842190027 CEST49970443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:09.842262983 CEST49971443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.842284918 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.881302118 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:09.884494066 CEST4434997013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.927124023 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.927443981 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.927452087 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.928317070 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.928383112 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.929136992 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.929187059 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.929296970 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.929308891 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.953738928 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.953927994 CEST49972443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.953943968 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.954273939 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.954515934 CEST49972443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.954580069 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.954682112 CEST49972443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:09.954713106 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:09.973767042 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:10.036432981 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.036494017 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.036535978 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.036566019 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.036642075 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:10.036642075 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:10.036664963 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.041333914 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.041403055 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:10.041410923 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.047379017 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.047585011 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:10.047590971 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.055145979 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.055211067 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:10.055216074 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.061259985 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.061310053 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:10.061315060 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.067938089 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.067994118 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:10.067998886 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.090284109 CEST4434997013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.090337992 CEST4434997013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:10.090478897 CEST49970443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:10.117407084 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:10.137157917 CEST49970443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:10.137176991 CEST4434997013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.143064022 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.143104076 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.143134117 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.143162012 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.143199921 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.143381119 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.143421888 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.143455982 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.144134045 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.144160032 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.144181013 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.144187927 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.144217968 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.144228935 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.144263983 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.144287109 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.144311905 CEST49971443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:11.144313097 CEST49971443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:11.144385099 CEST49971443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:11.145095110 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.145113945 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.145128012 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.145143986 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.145152092 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.145163059 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.145184994 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.145206928 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.145207882 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:11.145229101 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.145272970 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:11.145986080 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.146012068 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.146037102 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.146042109 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.146050930 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.146051884 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.146071911 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.146086931 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.146111012 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:11.146116018 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.146162987 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:11.146922112 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.147026062 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.147053957 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.147073030 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:11.147074938 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.147119999 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.147120953 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:11.147169113 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:11.147916079 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.147943020 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.147958994 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.147970915 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.148015022 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.148030996 CEST49972443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:11.148060083 CEST49972443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:11.149003983 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.149036884 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.149055958 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.149065018 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.149107933 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.153942108 CEST49971443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:11.153981924 CEST4434997118.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.153990984 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154053926 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154058933 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.154066086 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154103994 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.154275894 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154313087 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154325008 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.154334068 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154376030 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.154494047 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154540062 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.154644966 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154675007 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154686928 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.154695034 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154706955 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154725075 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.154731989 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.154766083 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.155286074 CEST49968443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:11.155301094 CEST44349968216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.155404091 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.155457020 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.155498028 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.155505896 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.156037092 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.156085014 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.156091928 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.158874989 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.158931971 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.158940077 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.159354925 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.159403086 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.159410000 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.159920931 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.159974098 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.159981966 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.161207914 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.161267996 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.161274910 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.161322117 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.161349058 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.161362886 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.161371946 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.161401987 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.161403894 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.161411047 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.161458015 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.161467075 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.162153006 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.162209988 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.162213087 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.162223101 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.162262917 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.163634062 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.163722992 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.163770914 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.163778067 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.164032936 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.164058924 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.164072037 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.164079905 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.164113998 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.164199114 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.164438963 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.164484024 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.164490938 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.164772034 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.164817095 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.164824009 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.164917946 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.164961100 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.165121078 CEST49969443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.165126085 CEST44349969172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.172745943 CEST49972443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:11.172756910 CEST4434997218.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.173104048 CEST49973443192.168.2.418.245.86.9
                                                                                  Aug 28, 2024 11:04:11.173127890 CEST4434997318.245.86.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.173734903 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.173758984 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.173820019 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.174169064 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.174181938 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.889497042 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.889786005 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.889799118 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.890134096 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.890388012 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.890445948 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.890486002 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:11.936499119 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.943464041 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.332370996 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.332670927 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.332710981 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.332715988 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.332729101 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.332758904 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.332767963 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.332822084 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.332849979 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.332859993 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.332873106 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.332912922 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.333704948 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.333767891 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.333798885 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.333811045 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.333818913 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.333853960 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.333861113 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.337224007 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.337255001 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.337284088 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.337296009 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.337332010 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.337625980 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.337841034 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.337867022 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.337882042 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.337888956 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.337927103 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.338172913 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.338289022 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.338334084 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.338341951 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.339093924 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.339124918 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.339147091 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.339153051 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.339185953 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.339185953 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.339195967 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.339246035 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.339306116 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.339948893 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.339977026 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.339996099 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.340003014 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.340039968 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.340166092 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.340701103 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.340753078 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.340759993 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.341217041 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.341264009 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.341272116 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.341312885 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.341356039 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.341362953 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.341542959 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.341586113 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.341593027 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.342235088 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.342300892 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.342308044 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.342708111 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.342757940 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.342768908 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.343045950 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.343080044 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.343091965 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.343101978 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.343135118 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.343398094 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.345031977 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.345082998 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.345089912 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.349697113 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.349759102 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.349769115 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.354351997 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.354407072 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.354415894 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.358792067 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.358840942 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.358848095 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.362868071 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.362931013 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.362936974 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.367083073 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.367141962 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.367147923 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.371196032 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.371253967 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.371263981 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.371280909 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.371315002 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.375228882 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.379395962 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.379451036 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.379457951 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.383618116 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.383671045 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.383683920 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.383698940 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.383733988 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.388662100 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.392774105 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.392846107 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.392854929 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.396111965 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.396159887 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.396162987 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.396171093 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.396209955 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.399833918 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.403785944 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.403846025 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.403850079 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.403862953 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.403898954 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.407605886 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.411160946 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.411215067 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.411218882 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.411227942 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.411267996 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.414741993 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.418431044 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.418489933 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.418498993 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.421817064 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.421868086 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.421875000 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.425142050 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.425189972 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.425196886 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.428462982 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.428514957 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.428523064 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.430453062 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.430500031 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.430505991 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.432651043 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.432691097 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.432698965 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.432708979 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.432743073 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.432749987 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.434853077 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.434916973 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.434925079 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.436948061 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.436999083 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.437005997 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.439097881 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.439143896 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.439152002 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.441205978 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.441253901 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.441261053 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.443160057 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.443209887 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.443218946 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.445339918 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.445389032 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.445396900 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.449189901 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.449235916 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.449243069 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.451545000 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.451608896 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.451616049 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.453464985 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.453511953 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.453520060 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.455768108 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.455821037 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.455827951 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.456564903 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.456602097 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.456609964 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.457631111 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.457681894 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.457689047 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.459671021 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.459723949 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.459732056 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.461746931 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.461795092 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.461802006 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.463462114 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.463511944 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.463519096 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.465493917 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.465542078 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.465549946 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.467490911 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.467541933 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.467550039 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.469451904 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.469500065 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.469506979 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.471225023 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.471270084 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.471276999 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.473046064 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.473093033 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.473100901 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.475008965 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.475071907 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.475080013 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.476803064 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.476864100 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.476871014 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.478688002 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.478720903 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.478741884 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.478749037 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.478785038 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.480429888 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.482280970 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.482304096 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.482326984 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.482335091 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.482371092 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.484066010 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.485702991 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.485748053 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.485750914 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.485759974 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.485791922 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.487495899 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.489619017 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.489661932 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.489667892 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.489676952 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.489722967 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.491920948 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.492671013 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.492717981 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.492724895 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.494503021 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.494534016 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.494546890 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.494555950 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.494592905 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.496100903 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.497808933 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.497853994 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.497860909 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.499439001 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.499480963 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.499483109 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.499491930 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.499531031 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.501121044 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.502793074 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.502837896 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.502846956 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.504332066 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.504383087 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.504390955 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.505985975 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.506046057 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.506053925 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.507674932 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.507720947 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.507730007 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.509198904 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.509247065 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.509255886 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.510711908 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.510755062 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.510762930 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.512485981 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.512514114 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.512523890 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.512532949 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.512564898 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.513763905 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.515463114 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.515513897 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.515522003 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.517183065 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.517234087 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.517240047 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.519383907 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.519438982 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.519445896 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.521447897 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.521498919 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.521507025 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.521672964 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.521704912 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.521716118 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.521729946 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.521760941 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.525752068 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.525947094 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.525984049 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.525990963 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.526092052 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.526129007 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.526135921 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.532083988 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.532135963 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.532143116 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.532305002 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.532339096 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.532346010 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.532496929 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.532531977 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.532537937 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.542179108 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.542239904 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.542247057 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.542303085 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.542350054 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.542356968 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.544954062 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.545003891 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.545011997 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.545202017 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.545244932 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.545252085 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.545408964 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.545439959 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.545450926 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.545459986 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.545492887 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.548419952 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.548523903 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.548573971 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.548582077 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.548733950 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.548764944 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.548778057 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.548785925 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.548820019 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.554141998 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.554383993 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.554415941 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.554433107 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.554441929 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.554481983 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.554676056 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.560038090 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.560091972 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.560101986 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.560328007 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.560359955 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.560373068 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.560380936 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.560416937 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.560416937 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.560429096 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.560476065 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.566234112 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.566334963 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.566385984 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.566394091 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.566560030 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.566591024 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.566606998 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.566617012 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.566644907 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.570735931 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.570957899 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.570986986 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.571000099 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.571011066 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.571046114 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.571193933 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.574434996 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.574464083 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.574490070 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.574497938 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.574532986 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.574539900 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.574743032 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.574769020 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.574781895 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.574790955 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.574821949 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.579510927 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.579843998 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.579890966 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.579899073 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.580029011 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.580059052 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.580070972 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.580080032 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.580111980 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.584781885 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.584943056 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.584985018 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.584991932 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.585129023 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.585165977 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.585172892 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.589620113 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.589653015 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.589664936 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.589673042 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.589706898 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.589798927 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.590063095 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.590092897 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.590104103 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.590112925 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.590146065 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.594603062 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.594784021 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.594826937 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.594840050 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.594939947 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.594980001 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.594985962 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.599323034 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.599383116 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.599390984 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.599534035 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.599574089 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.599581003 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.599704027 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.599744081 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.599750042 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.599760056 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:12.599802971 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.600142956 CEST49976443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:12.600159883 CEST44349976172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:13.865895987 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:13.865950108 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:13.866015911 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:13.871023893 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:13.871037960 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:14.478251934 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:14.478473902 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:14.478488922 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:14.478954077 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:14.479233027 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:14.479285955 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:14.520272970 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:15.820684910 CEST50003443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:15.820719004 CEST44350003130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:15.820869923 CEST50003443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:15.821080923 CEST50003443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:15.821094990 CEST44350003130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.247951031 CEST50006443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:16.247993946 CEST4435000618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.248162031 CEST50006443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:16.248616934 CEST50007443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:04:16.248651981 CEST4435000713.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.248703957 CEST50007443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:04:16.248908043 CEST50008443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:16.248914957 CEST4435000813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.248960018 CEST50008443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:16.250123978 CEST50008443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:16.250143051 CEST4435000813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.250277042 CEST50007443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:04:16.250288963 CEST4435000713.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.250415087 CEST50006443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:16.250430107 CEST4435000618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.292665005 CEST44350003130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.292859077 CEST50003443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.292879105 CEST44350003130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.293723106 CEST44350003130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.293780088 CEST50003443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.294548035 CEST50003443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.294601917 CEST44350003130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.294805050 CEST50003443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.294820070 CEST44350003130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.336092949 CEST50003443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.412702084 CEST44350003130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.412770033 CEST44350003130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.412832022 CEST50003443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.418031931 CEST50003443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.418054104 CEST44350003130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.419187069 CEST50010443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.419212103 CEST44350010130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.419269085 CEST50010443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.419728994 CEST50010443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.419743061 CEST44350010130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.890305042 CEST4435000618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.904408932 CEST44350010130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.909400940 CEST50006443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:16.909427881 CEST4435000618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.909733057 CEST4435000618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.909746885 CEST50010443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.909765005 CEST44350010130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.910052061 CEST44350010130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.910996914 CEST50006443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:16.911055088 CEST4435000618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.912396908 CEST50010443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.912456989 CEST44350010130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.959383011 CEST50010443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:16.959418058 CEST50006443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:16.978787899 CEST4435000713.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.998369932 CEST50007443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:04:16.998400927 CEST4435000713.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.998698950 CEST4435000713.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:04:17.002918959 CEST50010443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:17.002963066 CEST44350010130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:17.003303051 CEST50007443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:04:17.003359079 CEST4435000713.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:04:17.009793043 CEST4435000813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:17.053251028 CEST50007443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:04:17.053251028 CEST50008443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:17.085086107 CEST50008443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:17.085098982 CEST4435000813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:17.085429907 CEST4435000813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:17.088556051 CEST50008443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:17.088614941 CEST4435000813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:17.132194042 CEST50008443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:17.154717922 CEST44350010130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:17.155013084 CEST44350010130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:17.155066013 CEST50010443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:17.232074022 CEST50010443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:17.232095003 CEST44350010130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:18.490154028 CEST50018443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:18.490178108 CEST44350018130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:18.490246058 CEST50018443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:18.491267920 CEST50018443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:18.491282940 CEST44350018130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:18.498696089 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:18.498759031 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:18.974597931 CEST44350018130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:18.974841118 CEST50018443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:18.974853039 CEST44350018130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:18.975714922 CEST44350018130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:18.975778103 CEST50018443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:18.976078033 CEST50018443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:18.976126909 CEST44350018130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:18.976250887 CEST50018443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:18.976264954 CEST44350018130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.020376921 CEST50018443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:19.087547064 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.087569952 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.087575912 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.087603092 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.087635040 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.087641954 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:19.087657928 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.087690115 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:19.087702036 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:19.089562893 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.089603901 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:19.089611053 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.089651108 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.089689016 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:19.095410109 CEST44350018130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.095499992 CEST44350018130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.095547915 CEST50018443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:19.096796989 CEST50018443192.168.2.4130.35.100.56
                                                                                  Aug 28, 2024 11:04:19.096807003 CEST44350018130.35.100.56192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.126493931 CEST49994443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:19.126527071 CEST4434999418.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.952389956 CEST50026443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:19.952411890 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.952470064 CEST50026443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:19.952519894 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:19.952537060 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.952584982 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:19.952896118 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:19.952905893 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.953133106 CEST50026443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:19.953141928 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.956001043 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:19.956021070 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.956069946 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:19.956368923 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:19.956377983 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.983680964 CEST50029443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:19.983706951 CEST4435002913.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.983866930 CEST50029443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:19.984250069 CEST50029443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:19.984261990 CEST4435002913.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.066812038 CEST50030443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:04:20.066838026 CEST44350030172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.066895008 CEST50030443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:04:20.067241907 CEST50030443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:04:20.067255974 CEST44350030172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.600594044 CEST50031443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:20.600615025 CEST4435003163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.600687981 CEST50031443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:20.600939989 CEST50031443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:20.600950003 CEST4435003163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.615156889 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.615449905 CEST50026443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:20.615463018 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.615797997 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.616236925 CEST50026443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:20.616300106 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.616372108 CEST50026443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:20.616405010 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.619771004 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.619950056 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.619962931 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.620831966 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.620907068 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.621738911 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.621790886 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.621795893 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.621876001 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.621881962 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.622018099 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:20.622025013 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.622294903 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.622602940 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:20.622652054 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.622725964 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:20.622749090 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.713990927 CEST4435002913.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.714312077 CEST50029443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:20.714334011 CEST4435002913.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.714632988 CEST4435002913.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.714890003 CEST50029443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:20.714948893 CEST4435002913.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.714998960 CEST50029443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:20.724792004 CEST44350030172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.731859922 CEST50030443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:04:20.731882095 CEST44350030172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.732342958 CEST44350030172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.732580900 CEST50030443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:04:20.732655048 CEST44350030172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.760493994 CEST4435002913.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.795625925 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:20.795636892 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.795692921 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:20.795828104 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:20.795836926 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.800160885 CEST50030443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:04:20.832499981 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.832562923 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.907111883 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.907157898 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.907202959 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.907211065 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.907270908 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.907306910 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.907311916 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.907315969 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.907357931 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.911905050 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.912303925 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.912358999 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.912364006 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.919648886 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.919696093 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.919702053 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.934568882 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.934608936 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.934614897 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.998039961 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.998101950 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.998107910 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.998325109 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.998364925 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.998369932 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.998547077 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.998590946 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.998847961 CEST50028443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:20.998857021 CEST44350028142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.008583069 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:21.008610010 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.008663893 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:21.008825064 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:21.008837938 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.024702072 CEST4435002913.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.024771929 CEST4435002913.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.024818897 CEST50029443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:21.025247097 CEST50029443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:21.025259972 CEST4435002913.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.027304888 CEST50040443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:21.027329922 CEST4435004013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.027383089 CEST50040443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:21.027551889 CEST50040443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:21.027565002 CEST4435004013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.050075054 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.050097942 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.050158024 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:21.050169945 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.050218105 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:21.050265074 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.050303936 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.050343037 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:21.050755024 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:21.050765038 CEST4435002713.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.050772905 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:21.050806999 CEST50027443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:21.055905104 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.055927992 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.055994034 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.056174040 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.056193113 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.247059107 CEST4435003163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.247292995 CEST50031443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:21.247306108 CEST4435003163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.247594118 CEST4435003163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.247863054 CEST50031443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:21.247920990 CEST4435003163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.247983932 CEST50031443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:21.247998953 CEST4435003163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.328119993 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.328685999 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.328748941 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.328749895 CEST50026443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:21.328793049 CEST50026443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:21.329016924 CEST50026443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:21.329025984 CEST4435002613.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.332468033 CEST50045443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:21.332506895 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.332581043 CEST50045443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:21.332931995 CEST50045443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:21.332947016 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.333300114 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.333322048 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.333369017 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.333679914 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.333693981 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.409574986 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.409801006 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.409815073 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.410271883 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.410538912 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.410619974 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.410666943 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.410691023 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.437742949 CEST4435003163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.437794924 CEST4435003163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.437853098 CEST50031443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:21.438657999 CEST50031443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:21.438666105 CEST4435003163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.441107035 CEST50048443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:21.441131115 CEST4435004863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.441190004 CEST50048443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:21.441387892 CEST50048443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:21.441402912 CEST4435004863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.459927082 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.852613926 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.853864908 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.854069948 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:21.854088068 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.855099916 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.855165958 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:21.855453014 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:21.855515003 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.855560064 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:21.857465982 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.857634068 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.857656002 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.857994080 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.858247042 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.858311892 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.858365059 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.858392954 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.862823963 CEST4435004013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.863043070 CEST50040443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:21.863051891 CEST4435004013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.863389969 CEST4435004013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.863727093 CEST50040443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:21.863785982 CEST4435004013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.864331007 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.864341974 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.864371061 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.864391088 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.864404917 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.864430904 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.864450932 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.864475965 CEST50040443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:21.865228891 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.865278006 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.865283012 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.865339041 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.866359949 CEST50035443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.866364956 CEST4435003518.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.895438910 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:21.895450115 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.908509016 CEST4435004013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.941814899 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:21.954233885 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.954397917 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.954411030 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.955382109 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.955432892 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.955699921 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.955755949 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.955796003 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:21.955821037 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.962321997 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.962516069 CEST50045443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:21.962538004 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.962918997 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.963170052 CEST50045443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:21.963228941 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.963296890 CEST50045443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:21.992156982 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.007574081 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.007586956 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.008486986 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.041045904 CEST4435004863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.041712046 CEST50048443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:22.041721106 CEST4435004863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.042052984 CEST4435004863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.042316914 CEST50048443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:22.042432070 CEST4435004863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.042443037 CEST50048443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:22.042478085 CEST4435004863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.054327965 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.121402979 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.121423960 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.121498108 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.121510983 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.121557951 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.121563911 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.121583939 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.121628046 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.128581047 CEST50042443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.128590107 CEST4435004218.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.133706093 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.133754015 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.133795023 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.133807898 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.134099960 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.134140968 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.134149075 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.139750004 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.139805079 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.139813900 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.139940023 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.139981985 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.139990091 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.146193027 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.146254063 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.146264076 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.146344900 CEST4435004013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.146585941 CEST4435004013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.146630049 CEST50040443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:22.147347927 CEST50040443192.168.2.413.225.78.53
                                                                                  Aug 28, 2024 11:04:22.147361994 CEST4435004013.225.78.53192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.152426958 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.152493000 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.152502060 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.188796997 CEST50048443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:22.197881937 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.217475891 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.217498064 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.217550993 CEST4435004863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.217598915 CEST4435004863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.217617989 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.217633963 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.217648029 CEST50048443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:22.217675924 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.217921972 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.217961073 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.217998981 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.219926119 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.220990896 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.221036911 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.221050978 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.223028898 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.223083019 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.223088980 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.223138094 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.223179102 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.251157999 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.251195908 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.251241922 CEST50045443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:22.251271009 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.251318932 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.251363993 CEST50045443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:22.263735056 CEST50048443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:22.263739109 CEST4435004863.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.267015934 CEST50039443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:22.267033100 CEST44350039142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.283974886 CEST50045443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:22.284002066 CEST44350045172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.422017097 CEST50046443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:22.422039032 CEST4435004618.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.506238937 CEST50052443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:22.506267071 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:22.506323099 CEST50052443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:22.506535053 CEST50052443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:22.506551027 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:23.157461882 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:23.157655954 CEST50052443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:23.157669067 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:23.158003092 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:23.158250093 CEST50052443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:23.158307076 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:23.158335924 CEST50052443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:23.204504967 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:23.213015079 CEST50052443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:23.464128017 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:23.464195967 CEST50052443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:23.464205980 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:23.466300964 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:23.466356993 CEST50052443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:23.466458082 CEST50052443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:23.466466904 CEST44350052216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.448945999 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:26.448962927 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.449018955 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:26.449223042 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:26.449229002 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.451057911 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:26.451098919 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.451153994 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:26.451329947 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:26.451344967 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.461846113 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:26.461860895 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.461922884 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:26.462109089 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:26.462121964 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.083935976 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.085829020 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.086261988 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:27.086265087 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:27.086272955 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.086277008 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.087114096 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.087122917 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.087183952 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:27.087199926 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:27.088782072 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:27.088782072 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:27.088809967 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.088841915 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.088849068 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:27.088891983 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.090048075 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:27.090061903 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.120068073 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.122386932 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.122400045 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.123652935 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.123862028 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.124818087 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.124818087 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.125354052 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.125413895 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.132455111 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:27.132463932 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.132469893 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:27.132493973 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.170080900 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.170094013 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.177305937 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:27.177310944 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:27.225749016 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.291958094 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.292059898 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.294126034 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:27.313647032 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.313653946 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.313940048 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.314039946 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:27.328299999 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.328371048 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.329252005 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.382040977 CEST50075443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:27.382051945 CEST44350075142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.534064054 CEST50076443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:27.534089088 CEST44350076172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.534879923 CEST50077443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.534889936 CEST44350077142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.537664890 CEST50083443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.537691116 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.538028955 CEST50083443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.538319111 CEST50083443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:27.538331985 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.555332899 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:27.555365086 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.558157921 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:27.558525085 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:27.558538914 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.568533897 CEST50085443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:27.568546057 CEST4435008563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.568633080 CEST50085443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:27.568922043 CEST50085443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:27.568929911 CEST4435008563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.176362038 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.179414034 CEST50083443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:28.179435015 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.179737091 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.180121899 CEST50083443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:28.180180073 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.180326939 CEST50083443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:28.180351973 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.183887959 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.184106112 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:28.184129000 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.185000896 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.185051918 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:28.186285973 CEST4435008563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.186523914 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:28.186589003 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.186727047 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:28.186736107 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.187241077 CEST50085443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:28.187258005 CEST4435008563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.187582970 CEST4435008563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.187975883 CEST50085443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:28.188039064 CEST4435008563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.188113928 CEST50085443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:28.228506088 CEST4435008563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.240994930 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:28.388293982 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.388336897 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.388379097 CEST50083443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:28.388398886 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.388436079 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.388477087 CEST50083443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:28.388489962 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.389065981 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.389112949 CEST50083443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:28.393770933 CEST50083443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:28.393786907 CEST44350083142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.411423922 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.411437988 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.411485910 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.411493063 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:28.411523104 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:28.439671040 CEST50084443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:28.439687014 CEST44350084142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.461347103 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:28.461365938 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.461421967 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:28.461663961 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:28.461674929 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.497162104 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:28.497185946 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.497241020 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:28.497493982 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:28.497504950 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.502768040 CEST4435008563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.502839088 CEST4435008563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.502899885 CEST50085443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:28.503530025 CEST50085443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:28.503539085 CEST4435008563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.507010937 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:28.507021904 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.507080078 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:28.507307053 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:28.507318020 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.517409086 CEST50100443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:28.517420053 CEST4435010063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.517501116 CEST50100443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:28.517653942 CEST50100443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:28.517662048 CEST4435010063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.049427032 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.050234079 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.050254107 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.050555944 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.050618887 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.051141024 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.051301003 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.052594900 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.052594900 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.052607059 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.052645922 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.108311892 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.108736992 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:29.108750105 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.109065056 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.109164000 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:29.109667063 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.109731913 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:29.110752106 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:29.110799074 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.111001015 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:29.111007929 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.115080118 CEST4435010063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.116321087 CEST50100443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:29.116328001 CEST4435010063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.116616011 CEST4435010063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.117062092 CEST50100443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:29.117117882 CEST4435010063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.117253065 CEST50100443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:29.158413887 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.159233093 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.159321070 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.159343004 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.159544945 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.160624027 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.162255049 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.162267923 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.163238049 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.163278103 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.163285017 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.163309097 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.163322926 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.163420916 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.164439917 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.164439917 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.164499998 CEST4435010063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.164510965 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.245634079 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.245640993 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.245718002 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.245728970 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.246124983 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.246602058 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.246608973 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.246731997 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.246738911 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.248007059 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.248042107 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.248080969 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.248090029 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.248122931 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.249548912 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.249604940 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.249636889 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.249641895 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.249649048 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.249995947 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.250224113 CEST50098443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.250231028 CEST44350098150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.264539003 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.264566898 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.264759064 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.265131950 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.265144110 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.270486116 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.270489931 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:29.270494938 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.334041119 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.334891081 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.334971905 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:29.335982084 CEST50097443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:29.335989952 CEST44350097172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.350862980 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:29.350878954 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.351073027 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:29.352730989 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:29.352741957 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.406316042 CEST4435010063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.406359911 CEST4435010063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.410118103 CEST50100443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:29.410351992 CEST50100443192.168.2.463.140.36.145
                                                                                  Aug 28, 2024 11:04:29.410356045 CEST4435010063.140.36.145192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.460517883 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.588015079 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.588089943 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.588092089 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.588109970 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.588162899 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.588184118 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.588227034 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.588253021 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.588258982 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.588268995 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.588330030 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.594448090 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.594491005 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.594561100 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.594569921 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.600325108 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.600373983 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.600398064 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.600406885 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.600500107 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.606726885 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.606828928 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.677959919 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.677997112 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.678065062 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.678076982 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.678982973 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.680254936 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.680316925 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.680438042 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.680687904 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.683151007 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.683185101 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.683218002 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.683227062 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.683329105 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.688431978 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.688498974 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.688504934 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.703916073 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.703948021 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.703972101 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.703975916 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.703984976 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.704005003 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.704037905 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.708684921 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.708753109 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.708872080 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.708930969 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.715127945 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.715336084 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.722115993 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.722147942 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.722261906 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.722269058 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.723159075 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.727427006 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.727494001 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.727597952 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.727709055 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.733270884 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.733300924 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.733426094 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.733434916 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.734184980 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.738693953 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.738734961 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.738806009 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.738815069 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.739695072 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.765959978 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.766062021 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.766068935 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.766105890 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.766252995 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.768075943 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.768105030 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.768112898 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.768130064 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.768794060 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.768801928 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.771656036 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.771709919 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.771716118 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.774538994 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.774570942 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.779405117 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.779436111 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.779443026 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.779460907 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.782058954 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.782067060 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.785712004 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.785743952 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.786058903 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.786067009 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.786108971 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.791306973 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.791347027 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.791363955 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.791371107 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.791403055 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.796396971 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.796453953 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.796554089 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.796606064 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.801599026 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.801675081 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.801686049 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.805368900 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.805401087 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.805419922 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.805428028 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.805475950 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.809623957 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.809684992 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.815344095 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.815412045 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.815486908 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.815534115 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.818434954 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.820588112 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.820667028 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.820727110 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.820776939 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.824681997 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.824723005 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.824728966 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.824734926 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.824778080 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.829401016 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.829466105 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.829554081 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.829601049 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.833934069 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.833983898 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.834110022 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.834156036 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.838043928 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.838093042 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.842187881 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.842266083 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.842345953 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.842421055 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.842432022 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.846177101 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.846231937 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.846237898 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.846369028 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.846416950 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.846424103 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.849952936 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.850001097 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.850008011 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.852874994 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.852907896 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.852921963 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.852929115 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.852967024 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.857659101 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.857701063 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.857713938 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.857719898 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.857759953 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.861351967 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.861383915 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.861407995 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.861414909 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.861454010 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.864597082 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.864662886 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.864759922 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.864799976 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.868326902 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.868360043 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.868371010 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.868377924 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.868413925 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.870153904 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.870166063 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.870480061 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.870537043 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.870547056 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.870595932 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.871264935 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.871305943 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.871764898 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.871809006 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.871954918 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.872013092 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.872143030 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.872149944 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.873891115 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.873924971 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.873939037 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.873945951 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.873982906 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.876097918 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.876194000 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.876280069 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.876363993 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.878348112 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.878381014 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.878401995 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.878410101 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.878448963 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.881553888 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.881609917 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.881725073 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.881776094 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.883281946 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.883332968 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.885004997 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.885044098 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.885055065 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.885062933 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.885094881 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.887079954 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.887135029 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.887240887 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.887304068 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.889461040 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.889492035 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.889511108 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.889517069 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.889550924 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.891927004 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.891983032 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.892256975 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.892299891 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.893851995 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.893882036 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.893894911 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.893901110 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.893939018 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.895970106 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.896020889 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.898148060 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.898195982 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.898263931 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.898303032 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.899069071 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.899110079 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.899346113 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.899390936 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.902060032 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.902091026 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.902103901 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.902111053 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.902148962 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.903798103 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.903837919 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.903840065 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.903851986 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.903893948 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.906066895 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.906141043 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.906152010 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.908044100 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.908082962 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.908085108 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.908092976 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.908129930 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.910043001 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.910085917 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.910089016 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.910094976 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.910130978 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.912641048 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.912683964 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.913994074 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.914040089 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.914392948 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.914436102 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.917342901 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.917373896 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.917387009 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.917392969 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.917432070 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.918787956 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.918823957 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.918832064 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.918838024 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.918884993 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.920027018 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.920073032 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.920116901 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.920157909 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.922103882 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.922143936 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.922178984 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.922216892 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.924240112 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.924284935 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.926083088 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.926135063 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.926136971 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.926146984 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.926176071 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.928024054 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.928066969 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.928096056 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.928143024 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.930064917 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.930104971 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.930133104 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.930176020 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.931929111 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.931972027 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.931984901 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.932027102 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.934077978 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.934119940 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.934220076 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.934261084 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.936079025 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.936121941 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.937761068 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.937812090 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.937824011 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.937868118 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.939781904 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.939830065 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.939866066 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.939903021 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.941598892 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.941649914 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.941663027 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.941700935 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.943411112 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.943454981 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.943470955 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.943514109 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.945254087 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.945300102 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.947051048 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.947098970 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.947140932 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.947180033 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.948935032 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.948981047 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.948991060 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.949029922 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.950725079 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.950772047 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.950807095 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.950850010 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.952554941 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.952600956 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.952647924 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.954346895 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.954380989 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.954387903 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.954493046 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.954535007 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:29.965667963 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.979547024 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.979960918 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.980406046 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.980412006 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.980437994 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.980453014 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.980460882 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.980499983 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.981810093 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.981816053 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.981841087 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.981858969 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:29.981863976 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.981885910 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.026108980 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:30.026129007 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.026496887 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.026546955 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:30.027101040 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.027143002 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:30.027425051 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:30.028980017 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:30.029045105 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.050699949 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:30.050708055 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.067735910 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.072577000 CEST50099443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:30.072585106 CEST44350099157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.073146105 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.073154926 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.073183060 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.073205948 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.073244095 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.073959112 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.073967934 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.073990107 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.074011087 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.074048042 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.075304985 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.075313091 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.075335026 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.075346947 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.075367928 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.075387001 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.076101065 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.076108932 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.076155901 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.076162100 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.076212883 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.076253891 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.077960014 CEST50105443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.077967882 CEST44350105150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.170260906 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:30.272330046 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.273355007 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.273401976 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:30.314779997 CEST50111443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:30.314790010 CEST44350111172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.561588049 CEST50119443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.561619997 CEST44350119150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.561686993 CEST50119443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.561888933 CEST50119443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:30.561901093 CEST44350119150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.597695112 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:30.597719908 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.597790956 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:30.598051071 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:30.598066092 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.633342981 CEST44350030172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.633388996 CEST44350030172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.633430004 CEST50030443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:04:30.665457964 CEST50030443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:04:30.665468931 CEST44350030172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.754565001 CEST50125443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:30.754576921 CEST44350125142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.754637957 CEST50125443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:30.754877090 CEST50125443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:30.754887104 CEST44350125142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.763792038 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:30.763799906 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.763864040 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:30.764000893 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:30.764008999 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.776989937 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:30.777014017 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.777090073 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:30.777400970 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:30.777417898 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.120739937 CEST44350119150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.122337103 CEST50119443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.122351885 CEST44350119150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.122647047 CEST44350119150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.126374960 CEST50119443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.126431942 CEST44350119150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.126977921 CEST50119443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.168503046 CEST44350119150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.235450029 CEST44350119150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.235529900 CEST44350119150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.236577034 CEST50119443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.240550041 CEST50119443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.240561008 CEST44350119150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.246931076 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.247282982 CEST50128443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.247315884 CEST44350128150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.247565031 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.247577906 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.247663021 CEST50128443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.247843981 CEST50128443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.247858047 CEST44350128150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.248435974 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.248629093 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.248883009 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.248883009 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.248939037 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.288260937 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.288269997 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.334079027 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.395287991 CEST44350125142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.395829916 CEST50125443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.395838976 CEST44350125142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.396114111 CEST44350125142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.398511887 CEST50125443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.398565054 CEST44350125142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.402079105 CEST50125443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.402101994 CEST44350125142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.408612967 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.410075903 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.410090923 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.410408020 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.410799980 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.410800934 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.410816908 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.410868883 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.416001081 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.416327953 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.416335106 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.417193890 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.418077946 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.418241024 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.418241024 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.418265104 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.418307066 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.461961031 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.462028027 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.462033987 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.481342077 CEST50132443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:31.481379986 CEST4435013263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.482151031 CEST50132443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:31.486083984 CEST50132443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:31.486099958 CEST4435013263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.507312059 CEST50134443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:31.507354975 CEST4435013413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.507492065 CEST50134443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:31.510096073 CEST50134443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:31.510118961 CEST4435013413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.526333094 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.526400089 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.526427984 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.526441097 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.526530027 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.526535988 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.572590113 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.572591066 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.620390892 CEST50136443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.620429993 CEST44350136150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.622158051 CEST50136443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.622600079 CEST50136443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.622613907 CEST44350136150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.777208090 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.777218103 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.777247906 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.777250051 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.777275085 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.777318954 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.777333975 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.777344942 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.777344942 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.778610945 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.778655052 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.778685093 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.778714895 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.778718948 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.778728962 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.778824091 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.778831005 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.778840065 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.778927088 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.782075882 CEST50126443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.782083035 CEST44350126142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.782226086 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.782249928 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.782259941 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.782273054 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.782330990 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.782341003 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.783237934 CEST44350125142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.783360004 CEST44350125142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.783477068 CEST50125443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.784943104 CEST50125443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:31.784946918 CEST44350125142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.785629034 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.785645962 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.785685062 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.785695076 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.785733938 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.788527012 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.788538933 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.788605928 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.788605928 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.788614988 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.789196014 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.789319992 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.789328098 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.791074991 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.791094065 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.791129112 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.791136026 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.791162968 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.791193008 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.792526960 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.792541027 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.792572021 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.792581081 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.792612076 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.792627096 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.795008898 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.795023918 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.795074940 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.795082092 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.795134068 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.811676025 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.811713934 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.811750889 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.811757088 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.811791897 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.815831900 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.815874100 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.815882921 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.815944910 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.821388960 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:31.821402073 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.821455002 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:31.821773052 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:31.821782112 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.824615955 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.824645042 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.824676037 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.824682951 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.824700117 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.824734926 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.828577042 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.828624964 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.828645945 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.828686953 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.828721046 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.828727007 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.828733921 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.828752041 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.828773022 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.828778982 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.828814983 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.836060047 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.836086988 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.836126089 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.836138010 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.837447882 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.837462902 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.837516069 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.837526083 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.837538004 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.837589979 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.840276957 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.840325117 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.840338945 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.840349913 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.840389967 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.846589088 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.846632004 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.846637964 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.848993063 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.849010944 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.849067926 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.849075079 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.849087000 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.849112034 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.860235929 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.860253096 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.860299110 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.860310078 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.860371113 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.861964941 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.862034082 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.871823072 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.871860981 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.871903896 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.871915102 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.871937037 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.889544964 CEST44350128150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.892342091 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.892358065 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.892426968 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.892426968 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.892437935 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.897075891 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.897119999 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.897126913 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.897166967 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.898329973 CEST50128443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.898339987 CEST44350128150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.898641109 CEST44350128150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.900149107 CEST50128443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.900214911 CEST44350128150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.900402069 CEST50128443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:31.901062965 CEST50123443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.901079893 CEST44350123157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.940499067 CEST44350128150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.941304922 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.941353083 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.941359043 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.945547104 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.945583105 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.945585966 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.945594072 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.945643902 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.945965052 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.946013927 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.946018934 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.950375080 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.950416088 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.950423002 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.950429916 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.950474977 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.950751066 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.950777054 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.950794935 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.950803041 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.950860977 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.954981089 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.955022097 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.955055952 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.955063105 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.955523968 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.955554008 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.955568075 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.955574036 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.955619097 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.959759951 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.959801912 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.959809065 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.960248947 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.960282087 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.960289001 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.960294962 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.960330963 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.964632988 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.964668989 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.964683056 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.964689970 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.964730978 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.966928959 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.969362020 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.969402075 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.969408989 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.972595930 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.972640038 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.972645998 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.974082947 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.974124908 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.974134922 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.978475094 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.978513002 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:31.978519917 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.002983093 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.003026962 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.003035069 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.003756046 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.003794909 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.003802061 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.009402990 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.009434938 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.009445906 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.009455919 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.009490967 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.010180950 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.010211945 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.010246992 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.010253906 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.015888929 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.015923023 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.015929937 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.015935898 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.015971899 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.016623974 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.016666889 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.016673088 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.022263050 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.022305012 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.022310972 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.023160934 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.023195028 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.023201942 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.028950930 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.028997898 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.029536009 CEST44350128150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.029573917 CEST44350128150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.029614925 CEST50128443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:32.030618906 CEST50127443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.030627012 CEST44350127157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.034517050 CEST50128443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:32.034531116 CEST44350128150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.069926023 CEST50138443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:32.069952011 CEST44350138142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.070005894 CEST50138443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:32.070310116 CEST50138443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:32.070323944 CEST44350138142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.107132912 CEST4435013263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.107333899 CEST50132443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:32.107347965 CEST4435013263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.107666016 CEST4435013263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.107945919 CEST50132443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:32.108006954 CEST4435013263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.108073950 CEST50132443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:32.108103991 CEST4435013263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.236632109 CEST4435013413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.236907959 CEST50134443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:32.236922979 CEST4435013413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.237257004 CEST4435013413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.237530947 CEST50134443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:32.237586975 CEST4435013413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.237663984 CEST50134443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:32.280503035 CEST4435013413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.296492100 CEST4435013263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.296540022 CEST4435013263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.296581030 CEST50132443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:32.319592953 CEST50132443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:32.319629908 CEST4435013263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.329972982 CEST44350136150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.330193996 CEST50136443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:32.330216885 CEST44350136150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.330517054 CEST44350136150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.330777884 CEST50136443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:32.330836058 CEST44350136150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.330912113 CEST50136443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:32.372507095 CEST44350136150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.444339037 CEST44350136150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.444506884 CEST44350136150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.444565058 CEST50136443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:32.451319933 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.465694904 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:32.465713978 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.466588020 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.466650963 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:32.473098040 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:32.473159075 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.547174931 CEST4435013413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.547243118 CEST4435013413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.547391891 CEST50134443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:32.572865963 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:32.572875977 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.610537052 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:32.610564947 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.610639095 CEST50134443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:32.610655069 CEST4435013413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.688297033 CEST50136443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:32.688318968 CEST44350136150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.708297014 CEST44350138142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.709280968 CEST50138443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:32.709291935 CEST44350138142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.710269928 CEST44350138142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.710325956 CEST50138443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:32.711689949 CEST50138443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:32.711749077 CEST44350138142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.714024067 CEST50138443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:32.714031935 CEST44350138142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.769402027 CEST50138443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:32.808919907 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:32.808940887 CEST44350141157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.809012890 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:32.809576988 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:32.809588909 CEST44350141157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.871321917 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:32.871355057 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.871406078 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:32.872039080 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:32.872056007 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.906548023 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.906586885 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.906651974 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:32.906661034 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.906694889 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.906719923 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.906750917 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:32.906757116 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.906883001 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:32.907579899 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.907702923 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.907763004 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:32.935961008 CEST50137443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:32.935970068 CEST44350137142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.944814920 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.944829941 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.945909977 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.946283102 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:32.946293116 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.993099928 CEST44350138142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.993190050 CEST44350138142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.993252039 CEST50138443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:32.998867035 CEST50138443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:32.998878002 CEST44350138142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.049493074 CEST50149443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:33.049506903 CEST4435014963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.049566984 CEST50149443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:33.049813986 CEST50149443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:33.049823999 CEST4435014963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.050704956 CEST50150443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:33.050714970 CEST4435015018.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.050770998 CEST50150443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:33.051213980 CEST50150443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:33.051227093 CEST4435015018.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.196512938 CEST50152443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:33.196532011 CEST44350152142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.200169086 CEST50152443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:33.200390100 CEST50152443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:33.200400114 CEST44350152142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.443198919 CEST44350141157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.443411112 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.443420887 CEST44350141157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.444444895 CEST44350141157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.444509983 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.445323944 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.445382118 CEST44350141157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.445489883 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.445506096 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.445514917 CEST44350141157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.495867014 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.496063948 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.496074915 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.496927023 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.496987104 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.497287989 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.497340918 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.497409105 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.497437000 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.570017099 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.570029020 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.578594923 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.579091072 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:33.579098940 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.579376936 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.580526114 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:33.580578089 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.580656052 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:33.583349943 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.583368063 CEST44350141157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.624504089 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.663541079 CEST4435014963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.663865089 CEST50149443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:33.663876057 CEST4435014963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.664150000 CEST4435014963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.664585114 CEST50149443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:33.664635897 CEST4435014963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.664814949 CEST50149443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:33.664838076 CEST4435014963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.720845938 CEST44350141157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.720904112 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.727202892 CEST50141443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.727219105 CEST44350141157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.746268988 CEST4435015018.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.746494055 CEST50150443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:33.746511936 CEST4435015018.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.746793985 CEST4435015018.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.747081995 CEST50150443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:33.747138977 CEST4435015018.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.747270107 CEST50150443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:33.772064924 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.772069931 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:33.788502932 CEST4435015018.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.828138113 CEST44350152142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.828334093 CEST50152443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:33.828345060 CEST44350152142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.829190969 CEST44350152142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.829243898 CEST50152443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:33.829540014 CEST50152443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:33.829588890 CEST44350152142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.829659939 CEST50152443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:33.829667091 CEST44350152142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.848458052 CEST4435014963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.848510027 CEST4435014963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.848561049 CEST50149443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:33.849034071 CEST50149443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:33.849041939 CEST4435014963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.862756968 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.862811089 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:33.862814903 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.862824917 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.862858057 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:33.862868071 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.882386923 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.882462025 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.882500887 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.882510900 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.882545948 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.882580042 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.882586956 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.882599115 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.882647038 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.883152008 CEST50150443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:33.883853912 CEST50143443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:33.883866072 CEST44350143157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.888282061 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.888294935 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.888319016 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.888331890 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.888340950 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.888403893 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:33.888418913 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.910640001 CEST50152443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:33.936728954 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:33.936745882 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.936803102 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:33.936995029 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:33.937005997 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.982595921 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.982604980 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.982634068 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.982645035 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.982654095 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.982654095 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:33.982672930 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.982695103 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:33.982703924 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.982717037 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:34.019046068 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.019053936 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.019078016 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.019085884 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.019094944 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.019103050 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:34.019109964 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.019140959 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.019156933 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:34.025223017 CEST44350152142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.025450945 CEST44350152142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.025491953 CEST50152443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:34.026464939 CEST50152443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:34.026470900 CEST44350152142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.034260988 CEST4435015018.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.034317017 CEST4435015018.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.034359932 CEST50150443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:34.035197020 CEST50150443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:34.035214901 CEST4435015018.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.056802988 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.056811094 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.056837082 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.056848049 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.056855917 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.056864977 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:34.056869984 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.056895018 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.056916952 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:34.062964916 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.063029051 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:34.063030005 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.063067913 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:34.064929008 CEST50144443192.168.2.4157.240.0.6
                                                                                  Aug 28, 2024 11:04:34.064938068 CEST44350144157.240.0.6192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.577558041 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.577806950 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:34.577826023 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.578803062 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.578882933 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:34.579185009 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:34.579246998 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.579319000 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:34.579327106 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.778023958 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:34.977758884 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.977801085 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.977890968 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.977945089 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:34.977957010 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.978082895 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:34.978091955 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:34.978128910 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:35.266964912 CEST50158443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:35.266978025 CEST44350158157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:35.936084032 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:35.936120033 CEST44350169142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:35.936206102 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:35.936659098 CEST50170443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:35.936707973 CEST44350170142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:35.936753988 CEST50170443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:35.937083006 CEST50171443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:35.937099934 CEST44350171172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:35.937141895 CEST50171443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:35.937408924 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:35.937421083 CEST44350169142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:35.937608004 CEST50170443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:35.937623978 CEST44350170142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:35.937815905 CEST50171443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:35.937830925 CEST44350171172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.730159998 CEST44350170142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.730469942 CEST44350171172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.730916977 CEST44350169142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.736051083 CEST50170443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:36.736074924 CEST44350170142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.736354113 CEST44350170142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.737391949 CEST50171443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:36.737404108 CEST44350171172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.737700939 CEST44350171172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.740236998 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:36.740243912 CEST44350169142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.740601063 CEST44350169142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.741689920 CEST50170443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:36.741759062 CEST44350170142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.742604017 CEST50171443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:36.742657900 CEST44350171172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.746382952 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:36.746448994 CEST44350169142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.748961926 CEST50170443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:36.748992920 CEST44350170142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.749200106 CEST50171443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:36.749223948 CEST44350171172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.749366045 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:36.749388933 CEST44350169142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.972929001 CEST44350171172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.972985029 CEST44350171172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.973014116 CEST50171443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:36.973026991 CEST50171443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:36.974633932 CEST50171443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:36.974644899 CEST44350171172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.982146025 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:36.982187986 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:36.982353926 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:36.986140966 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:36.986161947 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.016880035 CEST44350169142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.016954899 CEST44350169142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.016992092 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.017261982 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.017271996 CEST44350169142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.017299891 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.017299891 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.017429113 CEST50169443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.019232988 CEST50176443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.019256115 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.019686937 CEST50176443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.019686937 CEST50176443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.019711018 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.033037901 CEST44350170142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.033145905 CEST44350170142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.034774065 CEST50170443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:37.034774065 CEST50170443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:37.474298954 CEST50170443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:37.474325895 CEST44350170142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.619107962 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.626178026 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:37.626188993 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.626478910 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.653386116 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.668910980 CEST50176443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.668922901 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:37.668931007 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.668992996 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.669071913 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:37.669106007 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.669262886 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.672703981 CEST50176443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.672780991 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.677958965 CEST50176443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.677992105 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.786809921 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:37.891210079 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.891218901 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.891263962 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:37.891318083 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.891349077 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.891377926 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:37.891396999 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:37.905993938 CEST50175443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:37.906009912 CEST44350175142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.943792105 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.943831921 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.943866968 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.943878889 CEST50176443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.943893909 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.943928003 CEST50176443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.943933010 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.943964005 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:37.943995953 CEST50176443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.945528030 CEST50176443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:37.945538044 CEST44350176142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.173300028 CEST50180443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:38.173352957 CEST44350180172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.173430920 CEST50180443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:38.173644066 CEST50180443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:38.173659086 CEST44350180172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.191962957 CEST50181443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.191983938 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.192050934 CEST50181443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.192287922 CEST50181443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.192298889 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.203463078 CEST50182443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.203470945 CEST44350182142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.203552961 CEST50182443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.203720093 CEST50182443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.203728914 CEST44350182142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.243774891 CEST50183443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:38.243815899 CEST44350183157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.243884087 CEST50183443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:38.244056940 CEST50183443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:38.244071960 CEST44350183157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.812994003 CEST44350180172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.816674948 CEST50180443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:38.816696882 CEST44350180172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.817003012 CEST44350180172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.820662975 CEST50180443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:38.820662975 CEST50180443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:38.820691109 CEST44350180172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.820728064 CEST44350180172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.830265045 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.832613945 CEST50181443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.832627058 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.832927942 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.836628914 CEST50181443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.836683035 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.836818933 CEST50181443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.836834908 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.840815067 CEST44350182142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.844333887 CEST50182443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.844342947 CEST44350182142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.844685078 CEST44350182142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.848648071 CEST50182443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.848720074 CEST44350182142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.848875046 CEST50182443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:38.848902941 CEST44350182142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.885926962 CEST44350183157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.888396025 CEST50183443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:38.888413906 CEST44350183157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.888705969 CEST44350183157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.892596960 CEST50183443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:38.892596960 CEST50183443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:38.892613888 CEST44350183157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.892644882 CEST50183443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:38.892653942 CEST44350183157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.959182978 CEST50180443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:38.959465981 CEST50183443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:39.041819096 CEST44350180172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.042318106 CEST44350180172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.044312000 CEST50180443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:39.098164082 CEST50180443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:39.098186970 CEST44350180172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.098318100 CEST50187443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:39.098346949 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.098618031 CEST50187443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:39.099236012 CEST50187443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:39.099246025 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.123764038 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.123822927 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.123852015 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.123877048 CEST50181443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:39.123889923 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.124038935 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.124922037 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.126148939 CEST50181443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:39.132678032 CEST44350182142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.132813931 CEST44350182142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.132972956 CEST50182443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:39.145139933 CEST50182443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:39.145140886 CEST50181443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:39.145152092 CEST44350182142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.145160913 CEST44350181142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.161158085 CEST44350183157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.161204100 CEST44350183157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.166131020 CEST50183443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:39.168286085 CEST50183443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:39.168304920 CEST44350183157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.468509912 CEST50189443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:39.468549013 CEST44350189150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.468743086 CEST50189443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:39.468890905 CEST50189443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:39.468905926 CEST44350189150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.699354887 CEST50192443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:39.699397087 CEST44350192172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.699588060 CEST50192443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:39.702167034 CEST50192443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:39.702184916 CEST44350192172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.732852936 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.733597994 CEST50187443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:39.733622074 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.733915091 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.734961987 CEST50187443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:39.735018015 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.735372066 CEST50187443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:39.735407114 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.022964954 CEST44350189150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.023255110 CEST50189443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:40.023278952 CEST44350189150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.023586988 CEST44350189150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.023858070 CEST50189443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:40.023914099 CEST44350189150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.024135113 CEST50189443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:40.068499088 CEST44350189150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.122176886 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.122215986 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.122320890 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.122370958 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.122416973 CEST50187443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:40.126162052 CEST50187443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:40.134414911 CEST44350189150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.134458065 CEST44350189150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.134495974 CEST50189443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:40.314100981 CEST50187443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:40.314126015 CEST44350187157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.335689068 CEST44350192172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.344620943 CEST50192443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:40.344639063 CEST44350192172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.344957113 CEST44350192172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.346396923 CEST50192443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:40.346453905 CEST44350192172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.347734928 CEST50192443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:40.347763062 CEST44350192172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.418606997 CEST50189443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:40.418629885 CEST44350189150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.485601902 CEST50194443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:40.485631943 CEST44350194142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.485703945 CEST50194443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:40.485937119 CEST50194443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:40.485951900 CEST44350194142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.545010090 CEST50195443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:40.545061111 CEST4435019563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.545131922 CEST50195443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:40.545464039 CEST50195443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:40.545484066 CEST4435019563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.567038059 CEST44350192172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.568389893 CEST44350192172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.568464041 CEST50192443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:40.568901062 CEST50192443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:40.568917036 CEST44350192172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.571902990 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:40.571922064 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.571997881 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:40.572310925 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:40.572319984 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.611816883 CEST50198443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:40.611848116 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.611905098 CEST50198443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:40.612207890 CEST50198443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:40.612221956 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.857820988 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:40.857855082 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:40.857923985 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:40.858155012 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:40.858170033 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.135621071 CEST44350194142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.135863066 CEST50194443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:41.135878086 CEST44350194142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.136153936 CEST44350194142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.136408091 CEST50194443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:41.136468887 CEST44350194142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.136693954 CEST50194443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:41.136728048 CEST44350194142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.162713051 CEST4435019563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.163026094 CEST50195443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:41.163043976 CEST4435019563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.163325071 CEST4435019563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.163710117 CEST50195443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:41.163767099 CEST4435019563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.164112091 CEST50195443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:41.208498955 CEST4435019563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.220398903 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.220607042 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:41.220624924 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.220899105 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.221223116 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:41.221273899 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.221573114 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:41.221596003 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.241221905 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.241518021 CEST50198443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:41.241529942 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.241812944 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.242156029 CEST50198443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:41.242209911 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.242398024 CEST50198443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:41.242427111 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.341099024 CEST44350194142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.341402054 CEST44350194142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.341499090 CEST50194443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:41.343842983 CEST50194443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:41.343864918 CEST44350194142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.399915934 CEST50200443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:41.399956942 CEST4435020013.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.400038958 CEST50200443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:41.400213957 CEST50200443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:41.400227070 CEST4435020013.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.540755987 CEST50202443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:41.540807009 CEST4435020263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.540882111 CEST50202443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:41.541079998 CEST50202443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:41.541095972 CEST4435020263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.595453978 CEST50203443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:41.595487118 CEST44350203142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:41.595546007 CEST50203443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:41.595782995 CEST50203443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:41.595798016 CEST44350203142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406234026 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406281948 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406316996 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406335115 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:42.406354904 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406389952 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406398058 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:42.406403065 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406441927 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:42.406447887 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406510115 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406553030 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:42.406686068 CEST4435019563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406747103 CEST4435019563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.406788111 CEST50195443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:42.407110929 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.407160997 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.407206059 CEST50198443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:42.407221079 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.407244921 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.407286882 CEST50198443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:42.407293081 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.407303095 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.407335997 CEST50198443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:42.407692909 CEST50195443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:42.407707930 CEST4435019563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.408653975 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.409861088 CEST50198443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:42.409866095 CEST44350198157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.415481091 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:42.415488958 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.415848970 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.416161060 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:42.416218042 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.416425943 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:42.416454077 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.420948029 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:42.420960903 CEST44350196142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:42.420969009 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:42.421017885 CEST50196443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:43.018961906 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.019000053 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.019077063 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:43.019099951 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.020664930 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.020752907 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:43.022208929 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:43.022219896 CEST4435019913.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.022262096 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:43.022281885 CEST50199443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:43.023946047 CEST4435020263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.026755095 CEST50202443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.026765108 CEST4435020263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.027098894 CEST4435020263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.028302908 CEST50202443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.028363943 CEST4435020263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.028454065 CEST50202443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.028487921 CEST4435020263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.035401106 CEST44350203142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.035584927 CEST50203443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:43.035597086 CEST44350203142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.035914898 CEST44350203142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.036396980 CEST50203443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:43.036453962 CEST44350203142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.036560059 CEST50203443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:43.036592007 CEST44350203142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.067333937 CEST50206443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.067362070 CEST4435020663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.067429066 CEST50206443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.067712069 CEST50206443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.067727089 CEST4435020663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.070426941 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:43.070450068 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.070514917 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:43.070688009 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:43.070702076 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.087058067 CEST50202443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.156898975 CEST4435020013.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.158366919 CEST50200443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:43.158385038 CEST4435020013.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.158664942 CEST4435020013.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.162441015 CEST50200443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:43.162497997 CEST4435020013.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.162552118 CEST50200443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:43.208499908 CEST4435020013.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.212219000 CEST4435020263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.212264061 CEST4435020263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.212332010 CEST50202443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.213182926 CEST50202443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.213193893 CEST4435020263.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.216337919 CEST50209443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.216357946 CEST4435020963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.216423988 CEST50209443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.216634035 CEST50209443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.216644049 CEST4435020963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.231306076 CEST44350203142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.231383085 CEST44350203142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.231448889 CEST50203443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:43.232079983 CEST50203443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:43.232099056 CEST44350203142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.470590115 CEST4435020013.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.470654011 CEST4435020013.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.470724106 CEST50200443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:43.471502066 CEST50200443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:43.471515894 CEST4435020013.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.474028111 CEST50214443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:43.474045992 CEST4435021418.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.474245071 CEST50214443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:43.474457026 CEST50214443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:43.474471092 CEST4435021418.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.708580971 CEST4435020663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.708784103 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.708823919 CEST50206443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.708836079 CEST4435020663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.709108114 CEST4435020663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.709984064 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:43.710000992 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.710273981 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.710484028 CEST50206443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.710541010 CEST4435020663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.710848093 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:43.710905075 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.711117029 CEST50206443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.711339951 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:43.711369991 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.752502918 CEST4435020663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.853204966 CEST4435020963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.853405952 CEST50209443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.853415966 CEST4435020963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.853689909 CEST4435020963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.853987932 CEST50209443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.854037046 CEST4435020963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.854167938 CEST50209443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:43.854187965 CEST4435020963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.974556923 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.974580050 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.974607944 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.974642038 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:43.974674940 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.974689007 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:43.975452900 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.975460052 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:43.975470066 CEST4435020818.239.50.37192.168.2.4
                                                                                  Aug 28, 2024 11:04:43.975517035 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:43.975532055 CEST50208443192.168.2.418.239.50.37
                                                                                  Aug 28, 2024 11:04:44.015783072 CEST4435020663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.015835047 CEST4435020663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.015957117 CEST50206443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:44.016386032 CEST50206443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:44.016400099 CEST4435020663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.045247078 CEST4435020963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.045291901 CEST4435020963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.045429945 CEST50209443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:44.045841932 CEST50209443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:44.045850039 CEST4435020963.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.189965963 CEST4435021418.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.190174103 CEST50214443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:44.190182924 CEST4435021418.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.190463066 CEST4435021418.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.190740108 CEST50214443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:44.190795898 CEST4435021418.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.190905094 CEST50214443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:44.236505032 CEST4435021418.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.464694023 CEST4435021418.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.464759111 CEST4435021418.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:44.464869022 CEST50214443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:44.465502024 CEST50214443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:44.465519905 CEST4435021418.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:46.819734097 CEST4435000618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:46.819735050 CEST4435000713.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:04:46.819793940 CEST4435000618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:46.819802999 CEST4435000713.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:04:46.819892883 CEST4435000813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:46.819941998 CEST4435000813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:46.819971085 CEST50006443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:46.819977045 CEST50007443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:04:46.820079088 CEST50008443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:46.832381964 CEST50008443192.168.2.413.225.78.35
                                                                                  Aug 28, 2024 11:04:46.832397938 CEST4435000813.225.78.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:46.832422018 CEST50007443192.168.2.413.33.187.116
                                                                                  Aug 28, 2024 11:04:46.832426071 CEST4435000713.33.187.116192.168.2.4
                                                                                  Aug 28, 2024 11:04:46.832504988 CEST50006443192.168.2.418.239.50.103
                                                                                  Aug 28, 2024 11:04:46.832519054 CEST4435000618.239.50.103192.168.2.4
                                                                                  Aug 28, 2024 11:04:48.139703035 CEST50233443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:48.139719009 CEST4435023313.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:48.140054941 CEST50233443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:48.140455008 CEST50233443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:48.140465021 CEST4435023313.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:48.808214903 CEST4435023313.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:48.808984041 CEST50233443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:48.809000015 CEST4435023313.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:48.809290886 CEST4435023313.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:48.811113119 CEST50233443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:48.811163902 CEST4435023313.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:48.854231119 CEST50233443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:49.973157883 CEST50234443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:49.973182917 CEST4435023413.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:49.974193096 CEST50235443192.168.2.418.65.39.76
                                                                                  Aug 28, 2024 11:04:49.974196911 CEST50236443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:49.974221945 CEST4435023518.65.39.76192.168.2.4
                                                                                  Aug 28, 2024 11:04:49.974224091 CEST4435023613.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:49.974250078 CEST50234443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:49.974293947 CEST50235443192.168.2.418.65.39.76
                                                                                  Aug 28, 2024 11:04:49.974294901 CEST50236443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:49.974533081 CEST50236443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:49.974541903 CEST4435023613.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:49.974889994 CEST50235443192.168.2.418.65.39.76
                                                                                  Aug 28, 2024 11:04:49.974891901 CEST50234443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:49.974903107 CEST4435023413.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:49.974906921 CEST4435023518.65.39.76192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.785378933 CEST4435023413.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.785912037 CEST4435023518.65.39.76192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.786138058 CEST4435023613.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.800278902 CEST50235443192.168.2.418.65.39.76
                                                                                  Aug 28, 2024 11:04:50.800285101 CEST50236443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:50.800299883 CEST4435023613.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.800312996 CEST4435023518.65.39.76192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.800620079 CEST4435023613.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.800632000 CEST4435023518.65.39.76192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.800656080 CEST50234443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:50.800673962 CEST4435023413.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.800964117 CEST4435023413.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.802217960 CEST50235443192.168.2.418.65.39.76
                                                                                  Aug 28, 2024 11:04:50.802222967 CEST50236443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:50.802284956 CEST4435023518.65.39.76192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.802288055 CEST4435023613.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.802798986 CEST50234443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:50.802854061 CEST4435023413.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:04:50.846203089 CEST50234443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:04:50.846211910 CEST50236443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:50.914813995 CEST50235443192.168.2.418.65.39.76
                                                                                  Aug 28, 2024 11:04:52.248286009 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:52.248313904 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.248388052 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:52.248708963 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:52.248724937 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.298430920 CEST50243443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:52.298468113 CEST4435024363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.298563004 CEST50243443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:52.302270889 CEST50243443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:52.302287102 CEST4435024363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.363297939 CEST50245443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:52.363332033 CEST4435024513.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.363450050 CEST50245443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:52.365999937 CEST50245443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:52.366014957 CEST4435024513.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.411366940 CEST50247443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:52.411387920 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.411561966 CEST50247443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:52.413275957 CEST50247443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:52.413286924 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.874587059 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.919601917 CEST4435024363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.963953018 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:52.963973045 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.964306116 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.964335918 CEST50243443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:52.964359045 CEST4435024363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.964721918 CEST4435024363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.965651035 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:52.965718985 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.977174997 CEST50243443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:52.977230072 CEST4435024363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:52.984416962 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:52.986624002 CEST50243443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:52.986644030 CEST4435024363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.024503946 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.067143917 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.073414087 CEST50247443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:53.073431015 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.073857069 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.074996948 CEST50247443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:53.075052023 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.075300932 CEST50247443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:53.082904100 CEST4435024513.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.083997011 CEST50245443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:53.084007025 CEST4435024513.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.084285975 CEST4435024513.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.085283995 CEST50245443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:53.085345984 CEST4435024513.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.085635900 CEST50245443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:53.116498947 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.132534981 CEST4435024513.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.167256117 CEST4435024363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.167325020 CEST4435024363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.167376041 CEST50243443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:53.173619032 CEST50243443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:53.173635960 CEST4435024363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.263905048 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.264039040 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.264069080 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.264086962 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:53.264098883 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.264117956 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.264134884 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:53.269948959 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.269993067 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:53.270004988 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.270253897 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.270307064 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:53.270313978 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.277008057 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.277059078 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:53.277069092 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.282253027 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.282335043 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:53.294182062 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:53.294207096 CEST44350242142.250.74.214192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.294238091 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:53.294256926 CEST50242443192.168.2.4142.250.74.214
                                                                                  Aug 28, 2024 11:04:53.363297939 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.363333941 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.363383055 CEST50247443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:53.363394022 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.363564968 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.363609076 CEST50247443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:53.366934061 CEST50247443192.168.2.4172.217.18.14
                                                                                  Aug 28, 2024 11:04:53.366940022 CEST44350247172.217.18.14192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.390429020 CEST4435024513.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.390475988 CEST4435024513.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.390526056 CEST50251443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:53.390527010 CEST50245443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:53.390564919 CEST4435025163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.390616894 CEST50251443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:53.391280890 CEST50251443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:53.391295910 CEST4435025163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.391654968 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:53.391670942 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.391729116 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:53.392113924 CEST50245443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:04:53.392129898 CEST4435024513.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.392793894 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:53.392807961 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.411860943 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:53.411887884 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.411950111 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:53.412143946 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:53.412157059 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.437974930 CEST50256443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:53.437989950 CEST4435025618.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:53.438065052 CEST50256443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:53.438225031 CEST50256443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:53.438235998 CEST4435025618.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.009037018 CEST4435025163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.009337902 CEST50251443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:54.009351969 CEST4435025163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.009676933 CEST4435025163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.009979963 CEST50251443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:54.010039091 CEST4435025163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.010159969 CEST50251443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:54.010183096 CEST4435025163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.040260077 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.040513992 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.040524006 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.040802956 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.041121960 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.041172028 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.041253090 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.058610916 CEST50251443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:54.066517115 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.066807985 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:54.066826105 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.067157984 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.067681074 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:54.067681074 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:54.067739010 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.084498882 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.090730906 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.122586012 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:54.134851933 CEST4435025618.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.138297081 CEST50256443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:54.138308048 CEST4435025618.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.138643980 CEST4435025618.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.139125109 CEST50256443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:54.139125109 CEST50256443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:54.139189959 CEST4435025618.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.186594009 CEST50256443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:54.193249941 CEST4435025163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.193316936 CEST4435025163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.193533897 CEST50251443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:54.196901083 CEST50251443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:04:54.196916103 CEST4435025163.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.367809057 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.367845058 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.367969036 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:54.367986917 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.369865894 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.372430086 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:54.372430086 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:54.399024010 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.399069071 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.399100065 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.399136066 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.399168968 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.399173975 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.399188042 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.399199009 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.399282932 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.399353027 CEST4435025618.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.399410963 CEST4435025618.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.399557114 CEST50256443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:54.403779030 CEST50256443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:04:54.403786898 CEST4435025618.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.404968023 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.405073881 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.405183077 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.405188084 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.411114931 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.411238909 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.411243916 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.412318945 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.412341118 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.412451029 CEST44350252142.250.181.246192.168.2.4
                                                                                  Aug 28, 2024 11:04:54.412520885 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.412520885 CEST50252443192.168.2.4142.250.181.246
                                                                                  Aug 28, 2024 11:04:54.680327892 CEST50255443192.168.2.4216.58.206.46
                                                                                  Aug 28, 2024 11:04:54.680351973 CEST44350255216.58.206.46192.168.2.4
                                                                                  Aug 28, 2024 11:04:55.802709103 CEST50264443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:55.802721977 CEST44350264142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:55.802782059 CEST50264443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:55.803258896 CEST50264443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:55.803268909 CEST44350264142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:55.803874016 CEST50265443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:55.803891897 CEST44350265142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:55.803958893 CEST50265443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:55.804147005 CEST50265443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:55.804156065 CEST44350265142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:55.804502964 CEST50266443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:55.804532051 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:55.804580927 CEST50266443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:55.804742098 CEST50266443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:55.804755926 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.428181887 CEST44350264142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.428472996 CEST50264443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:56.428486109 CEST44350264142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.428817987 CEST44350264142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.430660963 CEST50264443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:56.430721998 CEST44350264142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.433546066 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.433588982 CEST50264443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:56.433619976 CEST44350264142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.433814049 CEST50266443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:56.433831930 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.434114933 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.434581041 CEST50266443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:56.434581041 CEST50266443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:56.434607983 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.434654951 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.438762903 CEST44350265142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.439680099 CEST50265443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:56.439688921 CEST44350265142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.439991951 CEST44350265142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.440515041 CEST50265443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:56.440566063 CEST44350265142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.440737963 CEST50265443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:56.440759897 CEST44350265142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.494314909 CEST50265443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:56.567476034 CEST50266443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:56.626208067 CEST44350264142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.626638889 CEST44350264142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.626677036 CEST50264443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:56.627801895 CEST50264443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:56.630306959 CEST50264443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:56.630314112 CEST44350264142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.634308100 CEST50273443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:56.634351969 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.634449005 CEST50273443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:56.634701967 CEST50273443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:56.634716034 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.653784037 CEST44350265142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.653887987 CEST44350265142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.654006004 CEST50265443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:56.655529976 CEST50265443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:56.655538082 CEST44350265142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.659759045 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.659766912 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.659809113 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.659842014 CEST50266443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:56.660012007 CEST50266443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:56.671148062 CEST50266443192.168.2.4172.217.16.198
                                                                                  Aug 28, 2024 11:04:56.671176910 CEST44350266172.217.16.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.679398060 CEST50274443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:56.679414988 CEST44350274142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:56.679502964 CEST50274443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:56.679996967 CEST50274443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:56.680011034 CEST44350274142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.273287058 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.273544073 CEST50273443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:57.273561954 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.273901939 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.274286032 CEST50273443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:57.274346113 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.274476051 CEST50273443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:57.274501085 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.318602085 CEST44350274142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.318927050 CEST50274443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:57.318943977 CEST44350274142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.319230080 CEST44350274142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.319736958 CEST50274443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:57.319792032 CEST44350274142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.319947004 CEST50274443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:57.319966078 CEST44350274142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.484181881 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.484220028 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.484240055 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.484276056 CEST50273443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:57.484296083 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.484333038 CEST50273443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:57.484343052 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.484396935 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.484436989 CEST50273443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:57.511279106 CEST50273443192.168.2.4142.250.185.198
                                                                                  Aug 28, 2024 11:04:57.511296034 CEST44350273142.250.185.198192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.545332909 CEST44350274142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.545388937 CEST44350274142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.545416117 CEST50274443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:57.545454979 CEST50274443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:57.546160936 CEST50274443192.168.2.4142.250.186.102
                                                                                  Aug 28, 2024 11:04:57.546169043 CEST44350274142.250.186.102192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.564240932 CEST50275443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:57.564265966 CEST44350275172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.564333916 CEST50275443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:57.564533949 CEST50275443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:57.564546108 CEST44350275172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.622580051 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:57.622617960 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.622678995 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:57.622920036 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:57.622934103 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.635477066 CEST50277443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:57.635515928 CEST44350277142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.635571957 CEST50277443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:57.635773897 CEST50277443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:57.635787964 CEST44350277142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.684808016 CEST50278443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:57.684825897 CEST44350278150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.684895039 CEST50278443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:57.685112000 CEST50278443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:57.685120106 CEST44350278150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.703005075 CEST50279443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:57.703022957 CEST44350279157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.703109980 CEST50279443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:57.703272104 CEST50279443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:57.703283072 CEST44350279157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.714029074 CEST50280443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:57.714035988 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:57.714096069 CEST50280443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:57.714277983 CEST50280443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:57.714286089 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.211647987 CEST44350275172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.217415094 CEST50275443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:58.217425108 CEST44350275172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.217736959 CEST44350275172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.218760014 CEST50275443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:58.218811989 CEST44350275172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.248657942 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.259905100 CEST50275443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:58.262897015 CEST44350278150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.268795013 CEST44350277142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.273334026 CEST50275443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:58.273365021 CEST44350275172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.275382042 CEST50278443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:58.275388002 CEST50277443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.275393963 CEST44350278150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.275404930 CEST44350277142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.275789022 CEST44350277142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.275819063 CEST44350278150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.282324076 CEST50278443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:58.282383919 CEST44350278150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.287974119 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.287995100 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.288309097 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.289446115 CEST50277443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.289547920 CEST44350277142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.292212963 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.292282104 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.292715073 CEST50278443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:58.292721033 CEST50277443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.292747021 CEST44350277142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.292834997 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.292870045 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.334518909 CEST44350279157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.340504885 CEST44350278150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.343374014 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.344901085 CEST50279443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.344901085 CEST50280443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.344913960 CEST44350279157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.344928980 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.345240116 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.345251083 CEST44350279157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.348716021 CEST50279443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.348778009 CEST44350279157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.349059105 CEST50280443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.349114895 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.349726915 CEST50279443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.349807978 CEST50279443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.349807978 CEST50280443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.349833012 CEST44350279157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.349838972 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.408341885 CEST44350278150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.408730030 CEST44350278150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.408828974 CEST50278443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:58.408977985 CEST50278443192.168.2.4150.171.28.10
                                                                                  Aug 28, 2024 11:04:58.408984900 CEST44350278150.171.28.10192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.496773958 CEST44350275172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.496844053 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.496887922 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.496918917 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.496948004 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.496949911 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.496964931 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.498409033 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.498418093 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.498430967 CEST44350275172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.498488903 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.498490095 CEST50275443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:58.498800993 CEST50275443192.168.2.4172.217.18.2
                                                                                  Aug 28, 2024 11:04:58.498811960 CEST44350275172.217.18.2192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.499002934 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.499070883 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.502433062 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.502433062 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.503312111 CEST50285443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:58.503334999 CEST44350285172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.503465891 CEST50285443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:58.503675938 CEST50285443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:58.503689051 CEST44350285172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.510030031 CEST50286443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:58.510056973 CEST44350286142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.510277033 CEST50286443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:58.510358095 CEST50286443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:58.510370016 CEST44350286142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.514338970 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:58.514368057 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.514477015 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:58.514650106 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:58.514663935 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.559741974 CEST44350277142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.560729980 CEST44350277142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.560862064 CEST50277443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.561486959 CEST50277443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.561497927 CEST44350277142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.608772993 CEST44350279157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.608819962 CEST44350279157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.608906984 CEST50279443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.610322952 CEST50279443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.610333920 CEST44350279157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.793869019 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.793929100 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.794018030 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.794043064 CEST50280443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.794054031 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.794069052 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.794169903 CEST50280443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.795177937 CEST50280443192.168.2.4157.240.0.35
                                                                                  Aug 28, 2024 11:04:58.795183897 CEST44350280157.240.0.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.802331924 CEST50288443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:58.802345037 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.806510925 CEST50288443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:58.810331106 CEST50288443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:58.810343027 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:58.959992886 CEST50276443192.168.2.4142.250.185.194
                                                                                  Aug 28, 2024 11:04:58.960010052 CEST44350276142.250.185.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.129906893 CEST44350285172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.130182981 CEST50285443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:59.130194902 CEST44350285172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.130508900 CEST44350285172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.131144047 CEST50285443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:59.131197929 CEST44350285172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.131360054 CEST50285443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:59.131381989 CEST44350285172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.152491093 CEST44350286142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.152744055 CEST50286443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:59.152755022 CEST44350286142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.153033018 CEST44350286142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.153439999 CEST50286443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:59.153490067 CEST44350286142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.153604984 CEST50286443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:59.153625965 CEST44350286142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.161322117 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.161549091 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:59.161560059 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.161845922 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.162166119 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:59.162219048 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.162431002 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:59.162457943 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497442961 CEST44350286142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497499943 CEST44350286142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497545958 CEST50286443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:59.497631073 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497735977 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497761965 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497780085 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:59.497792006 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497822046 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497842073 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:59.497848034 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497879982 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:59.497885942 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497910023 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.497948885 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:59.498074055 CEST44350285172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.498251915 CEST44350285172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.498292923 CEST50285443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:59.498814106 CEST50286443192.168.2.4142.250.185.100
                                                                                  Aug 28, 2024 11:04:59.498826027 CEST44350286142.250.185.100192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.499686003 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.499883890 CEST50288443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:59.499892950 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.500221014 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.500535965 CEST50288443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:59.500597000 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.500669956 CEST50288443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:59.500698090 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.501422882 CEST50285443192.168.2.4172.217.16.194
                                                                                  Aug 28, 2024 11:04:59.501426935 CEST44350285172.217.16.194192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.502058983 CEST50287443192.168.2.4142.250.186.66
                                                                                  Aug 28, 2024 11:04:59.502074003 CEST44350287142.250.186.66192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.520699024 CEST50289443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:59.520710945 CEST44350289142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.520777941 CEST50289443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:59.520996094 CEST50289443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:04:59.521004915 CEST44350289142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.939851046 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.939892054 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.939939976 CEST50288443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:59.939959049 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.939984083 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.940069914 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:04:59.940116882 CEST50288443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:59.940901041 CEST50288443192.168.2.4157.240.252.35
                                                                                  Aug 28, 2024 11:04:59.940907001 CEST44350288157.240.252.35192.168.2.4
                                                                                  Aug 28, 2024 11:05:00.171302080 CEST44350289142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:05:00.171542883 CEST50289443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:05:00.171559095 CEST44350289142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:05:00.171833038 CEST44350289142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:05:00.172144890 CEST50289443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:05:00.172195911 CEST44350289142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:05:00.172468901 CEST50289443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:05:00.172489882 CEST44350289142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:05:00.373970032 CEST44350289142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:05:00.374543905 CEST44350289142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:05:00.378372908 CEST50289443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:05:00.388062000 CEST50289443192.168.2.4142.250.184.228
                                                                                  Aug 28, 2024 11:05:00.388072014 CEST44350289142.250.184.228192.168.2.4
                                                                                  Aug 28, 2024 11:05:01.247054100 CEST50297443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:01.247075081 CEST4435029763.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:01.247139931 CEST50297443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:01.247356892 CEST50297443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:01.247364998 CEST4435029763.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:01.892201900 CEST4435029763.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:01.892432928 CEST50297443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:01.892447948 CEST4435029763.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:01.892738104 CEST4435029763.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:01.893009901 CEST50297443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:01.893060923 CEST4435029763.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:01.893198013 CEST50297443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:01.936501026 CEST4435029763.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:02.200320005 CEST4435029763.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:02.200371981 CEST4435029763.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:02.200444937 CEST50297443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:02.200916052 CEST50297443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:02.200927019 CEST4435029763.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:02.203605890 CEST50306443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:02.203644991 CEST4435030663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:02.203722000 CEST50306443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:02.203907967 CEST50306443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:02.203922987 CEST4435030663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:02.825272083 CEST4435030663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:02.825531960 CEST50306443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:02.825551987 CEST4435030663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:02.825824976 CEST4435030663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:02.826091051 CEST50306443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:02.826148033 CEST4435030663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:02.826253891 CEST50306443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:02.868521929 CEST4435030663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:03.137761116 CEST4435030663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:03.137809992 CEST4435030663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:03.137959003 CEST50306443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:03.138554096 CEST50306443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:03.138567924 CEST4435030663.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:04.387891054 CEST50313443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:04.387931108 CEST4435031363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:04.387988091 CEST50313443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:04.388297081 CEST50313443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:04.388308048 CEST4435031363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:04.431873083 CEST50314443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:04.431904078 CEST4435031413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:04.431957006 CEST50314443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:04.432221889 CEST50314443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:04.432241917 CEST4435031413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.005779028 CEST4435031363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.006609917 CEST50313443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.006629944 CEST4435031363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.006926060 CEST4435031363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.010763884 CEST50313443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.010763884 CEST50313443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.010788918 CEST4435031363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.010828972 CEST4435031363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.074390888 CEST50313443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.181624889 CEST4435031413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.181930065 CEST50314443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:05.181952000 CEST4435031413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.182281017 CEST4435031413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.189699888 CEST50314443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:05.189699888 CEST50314443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:05.189714909 CEST4435031413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.189775944 CEST4435031413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.191438913 CEST4435031363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.191519022 CEST4435031363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.191629887 CEST50313443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.194994926 CEST50313443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.195012093 CEST4435031363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.202375889 CEST50318443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.202405930 CEST4435031863.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.202538967 CEST50318443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.202673912 CEST50318443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.202687979 CEST4435031863.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.278384924 CEST50314443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:05.494218111 CEST4435031413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.494285107 CEST4435031413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.494451046 CEST50314443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:05.495482922 CEST50314443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:05.495501041 CEST4435031413.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.502386093 CEST50322443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:05:05.502398014 CEST4435032218.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.502518892 CEST50322443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:05:05.506387949 CEST50322443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:05:05.506400108 CEST4435032218.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.820471048 CEST4435031863.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.820806980 CEST50318443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.820827007 CEST4435031863.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.821182966 CEST4435031863.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.821583033 CEST50318443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.821643114 CEST4435031863.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.821748972 CEST50318443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:05.821762085 CEST4435031863.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:05.874389887 CEST50318443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:06.119985104 CEST4435031863.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:06.120048046 CEST4435031863.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:06.120090008 CEST50318443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:06.212372065 CEST4435032218.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:05:06.222851992 CEST50322443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:05:06.222863913 CEST4435032218.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:05:06.223198891 CEST4435032218.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:05:06.226061106 CEST50322443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:05:06.226129055 CEST4435032218.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:05:06.226239920 CEST50318443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:06.226264000 CEST4435031863.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:06.228652000 CEST50322443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:05:06.272504091 CEST4435032218.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:05:06.484368086 CEST4435032218.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:05:06.484442949 CEST4435032218.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:05:06.484505892 CEST50322443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:05:06.485881090 CEST50322443192.168.2.418.164.52.88
                                                                                  Aug 28, 2024 11:05:06.485888958 CEST4435032218.164.52.88192.168.2.4
                                                                                  Aug 28, 2024 11:05:11.532195091 CEST50333443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:11.532236099 CEST4435033363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:11.532500029 CEST50333443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:11.532629013 CEST50333443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:11.532636881 CEST4435033363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:12.338207006 CEST4435033363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:12.338627100 CEST50333443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:12.338637114 CEST4435033363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:12.338960886 CEST4435033363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:12.339396954 CEST50333443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:12.339452982 CEST4435033363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:12.339524984 CEST50333443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:12.384502888 CEST4435033363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:13.648847103 CEST4435033363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:13.648931026 CEST4435033363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:13.649049044 CEST50333443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:13.649513006 CEST50333443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:13.649527073 CEST4435033363.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:13.656486034 CEST50335443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:13.656522989 CEST4435033563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:13.657008886 CEST50335443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:13.657290936 CEST50335443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:13.657305002 CEST4435033563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:14.278918982 CEST4435033563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:14.279294014 CEST50335443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:14.279310942 CEST4435033563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:14.279769897 CEST4435033563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:14.280167103 CEST50335443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:14.280235052 CEST4435033563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:14.280498028 CEST50335443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:14.328499079 CEST4435033563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:14.580913067 CEST4435033563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:14.581013918 CEST4435033563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:14.581057072 CEST50335443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:14.581996918 CEST50335443192.168.2.463.140.62.17
                                                                                  Aug 28, 2024 11:05:14.582012892 CEST4435033563.140.62.17192.168.2.4
                                                                                  Aug 28, 2024 11:05:18.714035034 CEST4435023313.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:05:18.714112997 CEST4435023313.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:05:18.714168072 CEST50233443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:05:19.836234093 CEST50233443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:05:19.836253881 CEST4435023313.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.116632938 CEST50336443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:05:20.116669893 CEST44350336172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.116813898 CEST50336443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:05:20.117115974 CEST50336443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:05:20.117131948 CEST44350336172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.509525061 CEST4435023518.65.39.76192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.509593010 CEST4435023518.65.39.76192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.509701014 CEST50235443192.168.2.418.65.39.76
                                                                                  Aug 28, 2024 11:05:20.535399914 CEST4435023613.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.535478115 CEST4435023613.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.535527945 CEST50236443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:20.543744087 CEST4435023413.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.543803930 CEST4435023413.224.103.9192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.543855906 CEST50234443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:05:20.746367931 CEST44350336172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.746687889 CEST50336443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:05:20.746706963 CEST44350336172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.746997118 CEST44350336172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.747329950 CEST50336443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:05:20.747386932 CEST44350336172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.956502914 CEST44350336172.217.16.132192.168.2.4
                                                                                  Aug 28, 2024 11:05:20.956661940 CEST50336443192.168.2.4172.217.16.132
                                                                                  Aug 28, 2024 11:05:21.865196943 CEST50236443192.168.2.413.225.78.57
                                                                                  Aug 28, 2024 11:05:21.865217924 CEST4435023613.225.78.57192.168.2.4
                                                                                  Aug 28, 2024 11:05:21.865281105 CEST50235443192.168.2.418.65.39.76
                                                                                  Aug 28, 2024 11:05:21.865307093 CEST4435023518.65.39.76192.168.2.4
                                                                                  Aug 28, 2024 11:05:21.865569115 CEST50234443192.168.2.413.224.103.9
                                                                                  Aug 28, 2024 11:05:21.865592003 CEST4435023413.224.103.9192.168.2.4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Aug 28, 2024 11:02:18.995999098 CEST138138192.168.2.4192.168.2.255
                                                                                  Aug 28, 2024 11:03:15.644550085 CEST53586001.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:15.655237913 CEST53603121.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:16.619292021 CEST5071853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:16.619421005 CEST5566253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:16.722613096 CEST53548991.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:17.362503052 CEST5315153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:17.362641096 CEST6377553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.574405909 CEST5526453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.574552059 CEST6330653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.574915886 CEST5549853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.575043917 CEST4965953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.575403929 CEST6308353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.575515032 CEST6540853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.581744909 CEST53496591.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.582407951 CEST53554981.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.582837105 CEST53654081.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.582848072 CEST53630831.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.593744040 CEST6113753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.593939066 CEST5789753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.595149994 CEST53552641.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.595904112 CEST6031653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.596396923 CEST6377453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.605664015 CEST6256853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.605844021 CEST5696753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.608460903 CEST5952753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.608594894 CEST5957253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.608910084 CEST5158453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.609024048 CEST6453753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:18.616806984 CEST53645371.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.617892981 CEST53595721.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.618397951 CEST53595271.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:18.983285904 CEST53633061.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.884927988 CEST5068053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:19.885157108 CEST5160853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:19.892875910 CEST53516081.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:19.909739017 CEST53506801.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.009326935 CEST5393953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:20.009495974 CEST4991353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:20.015908003 CEST53539391.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:20.016216993 CEST53499131.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:21.217813969 CEST6414353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:21.217945099 CEST5101153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:21.652543068 CEST6022453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:21.652683020 CEST5879653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:22.950757980 CEST6249953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:22.950922966 CEST5853953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:24.700931072 CEST53498721.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.655119896 CEST5016453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:28.655275106 CEST5862353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:28.663456917 CEST53501641.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.663701057 CEST53586231.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:28.769737959 CEST5370653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:28.769963026 CEST5566353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:29.649586916 CEST4923953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:29.649751902 CEST5253653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:29.656434059 CEST53525361.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST53492391.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.671536922 CEST5040253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:29.671822071 CEST5907153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:29.678354025 CEST53590711.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.679440975 CEST53504021.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.693542004 CEST5600953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:29.693687916 CEST6269053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:29.701005936 CEST53626901.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:29.701162100 CEST53560091.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.610461950 CEST6372453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:30.610630989 CEST6118653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST53637241.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.617583990 CEST53611861.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.617695093 CEST5401853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:30.617986917 CEST5734253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:30.625207901 CEST53540181.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.626629114 CEST53573421.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:30.938301086 CEST5472753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:30.938427925 CEST4930553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:31.586632013 CEST5674453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:31.586740971 CEST6438553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:31.595014095 CEST53567441.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:31.595628977 CEST53643851.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:33.732616901 CEST53654041.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:33.737127066 CEST6480653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:33.737281084 CEST5917153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:33.759166002 CEST53591711.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:36.009782076 CEST5799753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:36.009905100 CEST6012753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:36.010351896 CEST5947653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:36.010472059 CEST5609253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:36.017369986 CEST53601271.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:36.017385006 CEST53560921.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:36.908428907 CEST5550353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:36.908570051 CEST5982053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:36.939390898 CEST53598201.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:36.953954935 CEST6104353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:36.954087973 CEST5461253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:37.000603914 CEST53546121.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:37.870748043 CEST5426953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:37.870881081 CEST5543553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:37.897051096 CEST6149853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:37.897176027 CEST6189153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:03:37.907016039 CEST53554351.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:37.943408966 CEST53618911.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:03:52.672967911 CEST53636601.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.955610991 CEST5044053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:06.955760956 CEST6112153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST53504401.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:06.962975025 CEST53611211.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.915143967 CEST5008453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:07.915282965 CEST5757953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST53500841.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:07.921813011 CEST53575791.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.952377081 CEST5239153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:08.952497959 CEST6295553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST53523911.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:08.960930109 CEST53629551.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:11.205667973 CEST53587661.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:13.544507980 CEST5081553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:13.544642925 CEST5021053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:14.791646957 CEST6301453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:14.791775942 CEST6510953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:14.804208040 CEST6548953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:14.804333925 CEST5770253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:15.249284983 CEST53533501.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:15.530061007 CEST53588201.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:15.802555084 CEST6180953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:15.802742004 CEST6271053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:15.816031933 CEST53651091.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:15.820225000 CEST53630141.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.416280985 CEST53618091.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:16.699038982 CEST53627101.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:17.471805096 CEST5633453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:17.471950054 CEST5788353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:17.746186018 CEST5776553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:17.746313095 CEST5310953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:18.313599110 CEST53578831.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:18.391974926 CEST53563341.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.932822943 CEST5019253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:19.932966948 CEST5071253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:19.947133064 CEST6263853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:19.947284937 CEST6116053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:19.951545954 CEST53507121.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.951956034 CEST53501921.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST53626381.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.955574036 CEST53611601.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.973407030 CEST5097453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:19.973567963 CEST5230453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:19.981771946 CEST53523041.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:19.983324051 CEST53509741.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.776833057 CEST5697653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:20.776964903 CEST6320353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:20.794112921 CEST53632031.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:20.795285940 CEST53569761.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.001420975 CEST6153053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:21.001554012 CEST5142053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST53615301.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.008111954 CEST53514201.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:21.337984085 CEST6535053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:21.338138103 CEST4941653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:21.862159014 CEST5262353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:21.862304926 CEST6286753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:23.425411940 CEST5191353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:23.425553083 CEST5382653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:23.432673931 CEST53538261.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:24.960661888 CEST5146853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:24.960829973 CEST5498753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:24.968769073 CEST53568571.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:25.861531973 CEST5067753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:25.861816883 CEST5840153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.102004051 CEST6537553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.102142096 CEST6035453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.108635902 CEST53603541.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.108802080 CEST6177553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.109029055 CEST5369953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.401187897 CEST53604031.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.430635929 CEST5812153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.430782080 CEST5123553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.440756083 CEST5907053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.440891027 CEST5525653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.443033934 CEST5526953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.443166018 CEST6498453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.448473930 CEST53552561.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.448491096 CEST53590701.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.450334072 CEST53649841.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.450447083 CEST53512351.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.450742960 CEST53552691.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.461474895 CEST53581211.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.860050917 CEST5641453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.862035990 CEST6406053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.869299889 CEST53640601.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.935251951 CEST6504553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.935251951 CEST5547053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.941904068 CEST53554701.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.942939997 CEST53650451.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.952358961 CEST4952253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.952358961 CEST6361553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.953697920 CEST5760753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.953697920 CEST5268953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:26.975167036 CEST53526891.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:26.998910904 CEST53576071.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.547713041 CEST6369153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:27.547955036 CEST6108153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:27.554383993 CEST53636911.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.554712057 CEST53610811.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:27.658488989 CEST5089753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:27.658660889 CEST5786553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:27.665108919 CEST53578651.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.452733994 CEST5618753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:28.452918053 CEST5146253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:28.460367918 CEST53602571.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.460935116 CEST53514621.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.461040020 CEST53561871.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.499356031 CEST5253653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:28.499543905 CEST6344153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:28.506481886 CEST53525361.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:28.506493092 CEST53634411.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.343202114 CEST5379853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:29.343202114 CEST5231753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:29.350141048 CEST53537981.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:29.350351095 CEST53523171.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.582359076 CEST5655153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:30.582496881 CEST5024853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:30.596607924 CEST53565511.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.596950054 CEST53502481.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.746449947 CEST6516953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:30.746613979 CEST5699853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:30.763269901 CEST53651691.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:30.763289928 CEST53569981.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.471385002 CEST6380653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:31.471385002 CEST6047653192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:31.480376005 CEST53638061.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.480850935 CEST53604761.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.812411070 CEST5190853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:31.812730074 CEST6181453192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:31.820698023 CEST53519081.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:31.820756912 CEST53618141.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.060709000 CEST5813353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:32.061058044 CEST6408853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:32.069346905 CEST53581331.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.069360018 CEST53640881.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.800952911 CEST5849853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:32.801125050 CEST5289953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:32.807724953 CEST53584981.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.807827950 CEST53528991.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:32.845514059 CEST53575201.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.038921118 CEST5980553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.039140940 CEST6124353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.040501118 CEST4982953192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.040863991 CEST5397153192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.048763990 CEST53598051.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.049052000 CEST53612431.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.050112009 CEST53498291.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.050213099 CEST53539711.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.185645103 CEST6288253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.185934067 CEST5187853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.192334890 CEST53628821.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.196023941 CEST53518781.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.416784048 CEST5795753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.416922092 CEST5279553192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.655910969 CEST5562853192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.656148911 CEST5684753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.929327965 CEST5287353192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.929497957 CEST5345053192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:33.936194897 CEST53528731.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:33.936208010 CEST53534501.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:38.347335100 CEST53609381.1.1.1192.168.2.4
                                                                                  Aug 28, 2024 11:04:39.614515066 CEST5802753192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:39.614515066 CEST6311253192.168.2.41.1.1.1
                                                                                  Aug 28, 2024 11:04:43.968739033 CEST53525071.1.1.1192.168.2.4
                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                  Aug 28, 2024 11:03:17.573261976 CEST192.168.2.41.1.1.1c270(Port unreachable)Destination Unreachable
                                                                                  Aug 28, 2024 11:03:18.983355999 CEST192.168.2.41.1.1.1c261(Port unreachable)Destination Unreachable
                                                                                  Aug 28, 2024 11:03:33.759219885 CEST192.168.2.41.1.1.1c259(Port unreachable)Destination Unreachable
                                                                                  Aug 28, 2024 11:03:37.003739119 CEST192.168.2.41.1.1.1c2bc(Port unreachable)Destination Unreachable
                                                                                  Aug 28, 2024 11:03:37.945607901 CEST192.168.2.41.1.1.1c2bc(Port unreachable)Destination Unreachable
                                                                                  Aug 28, 2024 11:04:13.572573900 CEST192.168.2.41.1.1.1c26a(Port unreachable)Destination Unreachable
                                                                                  Aug 28, 2024 11:04:16.416363001 CEST192.168.2.41.1.1.1c22a(Port unreachable)Destination Unreachable
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Aug 28, 2024 11:03:16.619292021 CEST192.168.2.41.1.1.10x3e38Standard query (0)www.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:16.619421005 CEST192.168.2.41.1.1.10xe736Standard query (0)www.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:17.362503052 CEST192.168.2.41.1.1.10x11dcStandard query (0)www.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:17.362641096 CEST192.168.2.41.1.1.10x5c92Standard query (0)www.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.574405909 CEST192.168.2.41.1.1.10xba59Standard query (0)tms.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.574552059 CEST192.168.2.41.1.1.10x8b41Standard query (0)tms.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.574915886 CEST192.168.2.41.1.1.10x62bdStandard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.575043917 CEST192.168.2.41.1.1.10x1866Standard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.575403929 CEST192.168.2.41.1.1.10x5823Standard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.575515032 CEST192.168.2.41.1.1.10x64e5Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.593744040 CEST192.168.2.41.1.1.10x5f60Standard query (0)d.oracleinfinity.ioA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.593939066 CEST192.168.2.41.1.1.10x214dStandard query (0)d.oracleinfinity.io65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.595904112 CEST192.168.2.41.1.1.10x445eStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.596396923 CEST192.168.2.41.1.1.10x932dStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.605664015 CEST192.168.2.41.1.1.10x2ac5Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.605844021 CEST192.168.2.41.1.1.10xf264Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.608460903 CEST192.168.2.41.1.1.10x1b1fStandard query (0)oracle.112.2o7.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.608594894 CEST192.168.2.41.1.1.10xaffcStandard query (0)oracle.112.2o7.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.608910084 CEST192.168.2.41.1.1.10xcd88Standard query (0)dc.oracleinfinity.ioA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.609024048 CEST192.168.2.41.1.1.10xc7beStandard query (0)dc.oracleinfinity.io65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:19.884927988 CEST192.168.2.41.1.1.10x75a3Standard query (0)tms.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:19.885157108 CEST192.168.2.41.1.1.10xa300Standard query (0)tms.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:20.009326935 CEST192.168.2.41.1.1.10x77ccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:20.009495974 CEST192.168.2.41.1.1.10x2018Standard query (0)www.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:21.217813969 CEST192.168.2.41.1.1.10x5876Standard query (0)www.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:21.217945099 CEST192.168.2.41.1.1.10x1f29Standard query (0)www.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:21.652543068 CEST192.168.2.41.1.1.10x41a1Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:21.652683020 CEST192.168.2.41.1.1.10x8800Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:22.950757980 CEST192.168.2.41.1.1.10x27cbStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:22.950922966 CEST192.168.2.41.1.1.10x8792Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.655119896 CEST192.168.2.41.1.1.10x6067Standard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.655275106 CEST192.168.2.41.1.1.10xe6b7Standard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.769737959 CEST192.168.2.41.1.1.10xa9bStandard query (0)02179911.akstat.ioA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.769963026 CEST192.168.2.41.1.1.10x67aaStandard query (0)02179911.akstat.io65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.649586916 CEST192.168.2.41.1.1.10x5eeeStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.649751902 CEST192.168.2.41.1.1.10x7c1cStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.671536922 CEST192.168.2.41.1.1.10x8338Standard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.671822071 CEST192.168.2.41.1.1.10x5251Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.693542004 CEST192.168.2.41.1.1.10xe08fStandard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.693687916 CEST192.168.2.41.1.1.10x7985Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.610461950 CEST192.168.2.41.1.1.10x9e4bStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.610630989 CEST192.168.2.41.1.1.10x8c7dStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617695093 CEST192.168.2.41.1.1.10xbf01Standard query (0)oracle.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617986917 CEST192.168.2.41.1.1.10x482aStandard query (0)oracle.sc.omtrdc.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.938301086 CEST192.168.2.41.1.1.10x6dd5Standard query (0)d.oracleinfinity.ioA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.938427925 CEST192.168.2.41.1.1.10x50dbStandard query (0)d.oracleinfinity.io65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:31.586632013 CEST192.168.2.41.1.1.10x5512Standard query (0)oracle.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:31.586740971 CEST192.168.2.41.1.1.10x4b76Standard query (0)oracle.sc.omtrdc.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:33.737127066 CEST192.168.2.41.1.1.10x1b92Standard query (0)dc.oracleinfinity.ioA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:33.737281084 CEST192.168.2.41.1.1.10xded6Standard query (0)dc.oracleinfinity.io65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.009782076 CEST192.168.2.41.1.1.10xc5a2Standard query (0)trial-eum-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.009905100 CEST192.168.2.41.1.1.10x1afcStandard query (0)trial-eum-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.010351896 CEST192.168.2.41.1.1.10x8a24Standard query (0)trial-eum-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.010472059 CEST192.168.2.41.1.1.10x6727Standard query (0)trial-eum-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.908428907 CEST192.168.2.41.1.1.10x5190Standard query (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.908570051 CEST192.168.2.41.1.1.10x4c98Standard query (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.953954935 CEST192.168.2.41.1.1.10x8417Standard query (0)8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.954087973 CEST192.168.2.41.1.1.10x3adbStandard query (0)8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.870748043 CEST192.168.2.41.1.1.10xd633Standard query (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.870881081 CEST192.168.2.41.1.1.10xfbd2Standard query (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.897051096 CEST192.168.2.41.1.1.10xf802Standard query (0)8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.897176027 CEST192.168.2.41.1.1.10x76a0Standard query (0)8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.955610991 CEST192.168.2.41.1.1.10x42d6Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.955760956 CEST192.168.2.41.1.1.10x81c9Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.915143967 CEST192.168.2.41.1.1.10xd7e0Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.915282965 CEST192.168.2.41.1.1.10x96edStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.952377081 CEST192.168.2.41.1.1.10x80a1Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.952497959 CEST192.168.2.41.1.1.10x60e7Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:13.544507980 CEST192.168.2.41.1.1.10xaa0Standard query (0)img03.en25.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:13.544642925 CEST192.168.2.41.1.1.10x41d0Standard query (0)img03.en25.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:14.791646957 CEST192.168.2.41.1.1.10x3ae5Standard query (0)go.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:14.791775942 CEST192.168.2.41.1.1.10x5773Standard query (0)go.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:14.804208040 CEST192.168.2.41.1.1.10x20c2Standard query (0)img03.en25.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:14.804333925 CEST192.168.2.41.1.1.10x8099Standard query (0)img03.en25.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:15.802555084 CEST192.168.2.41.1.1.10xff53Standard query (0)go.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:15.802742004 CEST192.168.2.41.1.1.10x7e8Standard query (0)go.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:17.471805096 CEST192.168.2.41.1.1.10xf727Standard query (0)go.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:17.471950054 CEST192.168.2.41.1.1.10x7cf5Standard query (0)go.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:17.746186018 CEST192.168.2.41.1.1.10xb293Standard query (0)www.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:17.746313095 CEST192.168.2.41.1.1.10x9f97Standard query (0)www.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.932822943 CEST192.168.2.41.1.1.10x140Standard query (0)tms.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.932966948 CEST192.168.2.41.1.1.10xdcefStandard query (0)tms.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.947133064 CEST192.168.2.41.1.1.10x40bfStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.947284937 CEST192.168.2.41.1.1.10xf459Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.973407030 CEST192.168.2.41.1.1.10x811dStandard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.973567963 CEST192.168.2.41.1.1.10x843eStandard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:20.776833057 CEST192.168.2.41.1.1.10xefd6Standard query (0)tms.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:20.776964903 CEST192.168.2.41.1.1.10x7274Standard query (0)tms.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.001420975 CEST192.168.2.41.1.1.10x6635Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.001554012 CEST192.168.2.41.1.1.10xcd94Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.337984085 CEST192.168.2.41.1.1.10x12f0Standard query (0)d.oracleinfinity.ioA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.338138103 CEST192.168.2.41.1.1.10x8551Standard query (0)d.oracleinfinity.io65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.862159014 CEST192.168.2.41.1.1.10x774aStandard query (0)www.oracle.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.862304926 CEST192.168.2.41.1.1.10x255fStandard query (0)www.oracle.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:23.425411940 CEST192.168.2.41.1.1.10x2f1bStandard query (0)dc.oracleinfinity.ioA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:23.425553083 CEST192.168.2.41.1.1.10x1d73Standard query (0)dc.oracleinfinity.io65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:24.960661888 CEST192.168.2.41.1.1.10xde57Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:24.960829973 CEST192.168.2.41.1.1.10xad07Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:25.861531973 CEST192.168.2.41.1.1.10xc3f9Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:25.861816883 CEST192.168.2.41.1.1.10xef88Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.102004051 CEST192.168.2.41.1.1.10x8ca5Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.102142096 CEST192.168.2.41.1.1.10x67aeStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.108802080 CEST192.168.2.41.1.1.10x263fStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.109029055 CEST192.168.2.41.1.1.10xe30dStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.430635929 CEST192.168.2.41.1.1.10xd80fStandard query (0)3573281.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.430782080 CEST192.168.2.41.1.1.10xb8beStandard query (0)3573281.fls.doubleclick.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.440756083 CEST192.168.2.41.1.1.10xed76Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.440891027 CEST192.168.2.41.1.1.10x3dcStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.443033934 CEST192.168.2.41.1.1.10xe44aStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.443166018 CEST192.168.2.41.1.1.10x8905Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.860050917 CEST192.168.2.41.1.1.10x8cbcStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.862035990 CEST192.168.2.41.1.1.10x9e06Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.935251951 CEST192.168.2.41.1.1.10xbb18Standard query (0)tags.tiqcdn.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.935251951 CEST192.168.2.41.1.1.10xd1aaStandard query (0)tags.tiqcdn.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.952358961 CEST192.168.2.41.1.1.10x42cStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.952358961 CEST192.168.2.41.1.1.10x7e35Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.953697920 CEST192.168.2.41.1.1.10x293fStandard query (0)oracle.112.2o7.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.953697920 CEST192.168.2.41.1.1.10x1ab0Standard query (0)oracle.112.2o7.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:27.547713041 CEST192.168.2.41.1.1.10x36f0Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:27.547955036 CEST192.168.2.41.1.1.10xd3f8Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:27.658488989 CEST192.168.2.41.1.1.10x938dStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:27.658660889 CEST192.168.2.41.1.1.10x8d00Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.452733994 CEST192.168.2.41.1.1.10x4e93Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.452918053 CEST192.168.2.41.1.1.10xc412Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.499356031 CEST192.168.2.41.1.1.10x4466Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.499543905 CEST192.168.2.41.1.1.10x5bStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:29.343202114 CEST192.168.2.41.1.1.10x3d9cStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:29.343202114 CEST192.168.2.41.1.1.10x8686Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.582359076 CEST192.168.2.41.1.1.10x962fStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.582496881 CEST192.168.2.41.1.1.10x9ae9Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.746449947 CEST192.168.2.41.1.1.10xc363Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.746613979 CEST192.168.2.41.1.1.10xe975Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:31.471385002 CEST192.168.2.41.1.1.10x6a87Standard query (0)oracle.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:31.471385002 CEST192.168.2.41.1.1.10xb4d3Standard query (0)oracle.sc.omtrdc.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:31.812411070 CEST192.168.2.41.1.1.10x5e40Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:31.812730074 CEST192.168.2.41.1.1.10x8e4fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:32.060709000 CEST192.168.2.41.1.1.10x77a5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:32.061058044 CEST192.168.2.41.1.1.10x973aStandard query (0)www.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:32.800952911 CEST192.168.2.41.1.1.10x7057Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:32.801125050 CEST192.168.2.41.1.1.10xee74Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.038921118 CEST192.168.2.41.1.1.10x5f25Standard query (0)oracle.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.039140940 CEST192.168.2.41.1.1.10xc19cStandard query (0)oracle.sc.omtrdc.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.040501118 CEST192.168.2.41.1.1.10x415fStandard query (0)consent.trustarc.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.040863991 CEST192.168.2.41.1.1.10x65d6Standard query (0)consent.trustarc.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.185645103 CEST192.168.2.41.1.1.10xcb8aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.185934067 CEST192.168.2.41.1.1.10x83e9Standard query (0)www.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.416784048 CEST192.168.2.41.1.1.10xc376Standard query (0)0217991e.akstat.ioA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.416922092 CEST192.168.2.41.1.1.10xec05Standard query (0)0217991e.akstat.io65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.655910969 CEST192.168.2.41.1.1.10xf7e1Standard query (0)d.oracleinfinity.ioA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.656148911 CEST192.168.2.41.1.1.10x80bdStandard query (0)d.oracleinfinity.io65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.929327965 CEST192.168.2.41.1.1.10xb817Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.929497957 CEST192.168.2.41.1.1.10x3e4Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:39.614515066 CEST192.168.2.41.1.1.10xfe27Standard query (0)02179911.akstat.ioA (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:39.614515066 CEST192.168.2.41.1.1.10x2004Standard query (0)02179911.akstat.io65IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Aug 28, 2024 11:01:59.050457001 CEST1.1.1.1192.168.2.40x3671No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:01:59.050457001 CEST1.1.1.1192.168.2.40x3671No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:02.753933907 CEST1.1.1.1192.168.2.40x2a45No error (0)shed.dual-low.s-part-0029.t-0009.t-msedge.nets-part-0029.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:02.753933907 CEST1.1.1.1192.168.2.40x2a45No error (0)s-part-0029.t-0009.t-msedge.net13.107.246.57A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:16.627011061 CEST1.1.1.1192.168.2.40xe736No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:16.627156019 CEST1.1.1.1192.168.2.40x3e38No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:17.372523069 CEST1.1.1.1192.168.2.40x11dcNo error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:17.573165894 CEST1.1.1.1192.168.2.40x5c92No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.581744909 CEST1.1.1.1192.168.2.40x1866No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.582407951 CEST1.1.1.1192.168.2.40x62bdNo error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.582407951 CEST1.1.1.1192.168.2.40x62bdNo error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.116A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.582407951 CEST1.1.1.1192.168.2.40x62bdNo error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.32A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.582407951 CEST1.1.1.1192.168.2.40x62bdNo error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.60A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.582407951 CEST1.1.1.1192.168.2.40x62bdNo error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.58A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.582848072 CEST1.1.1.1192.168.2.40x5823No error (0)consent.trustarc.com13.225.78.35A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.582848072 CEST1.1.1.1192.168.2.40x5823No error (0)consent.trustarc.com13.225.78.26A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.582848072 CEST1.1.1.1192.168.2.40x5823No error (0)consent.trustarc.com13.225.78.57A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.582848072 CEST1.1.1.1192.168.2.40x5823No error (0)consent.trustarc.com13.225.78.53A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.595149994 CEST1.1.1.1192.168.2.40xba59No error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.595149994 CEST1.1.1.1192.168.2.40xba59No error (0)tms.oracle.com.greylabeldelivery.com18.239.50.103A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.595149994 CEST1.1.1.1192.168.2.40xba59No error (0)tms.oracle.com.greylabeldelivery.com18.239.50.37A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.595149994 CEST1.1.1.1192.168.2.40xba59No error (0)tms.oracle.com.greylabeldelivery.com18.239.50.63A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.595149994 CEST1.1.1.1192.168.2.40xba59No error (0)tms.oracle.com.greylabeldelivery.com18.239.50.56A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.606360912 CEST1.1.1.1192.168.2.40x214dNo error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.606434107 CEST1.1.1.1192.168.2.40x445eNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.606933117 CEST1.1.1.1192.168.2.40x5f60No error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.606942892 CEST1.1.1.1192.168.2.40x932dNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.612998009 CEST1.1.1.1192.168.2.40x2ac5No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.613195896 CEST1.1.1.1192.168.2.40xf264No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.616806984 CEST1.1.1.1192.168.2.40xc7beNo error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.616929054 CEST1.1.1.1192.168.2.40xcd88No error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.618397951 CEST1.1.1.1192.168.2.40x1b1fNo error (0)oracle.112.2o7.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.618397951 CEST1.1.1.1192.168.2.40x1b1fNo error (0)oracle.112.2o7.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.618397951 CEST1.1.1.1192.168.2.40x1b1fNo error (0)oracle.112.2o7.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:18.983285904 CEST1.1.1.1192.168.2.40x8b41No error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:19.892875910 CEST1.1.1.1192.168.2.40xa300No error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:19.909739017 CEST1.1.1.1192.168.2.40x75a3No error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:19.909739017 CEST1.1.1.1192.168.2.40x75a3No error (0)tms.oracle.com.greylabeldelivery.com18.245.86.9A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:19.909739017 CEST1.1.1.1192.168.2.40x75a3No error (0)tms.oracle.com.greylabeldelivery.com18.245.86.44A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:19.909739017 CEST1.1.1.1192.168.2.40x75a3No error (0)tms.oracle.com.greylabeldelivery.com18.245.86.59A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:19.909739017 CEST1.1.1.1192.168.2.40x75a3No error (0)tms.oracle.com.greylabeldelivery.com18.245.86.71A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:20.015908003 CEST1.1.1.1192.168.2.40x77ccNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:20.016216993 CEST1.1.1.1192.168.2.40x2018No error (0)www.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:21.225346088 CEST1.1.1.1192.168.2.40x1f29No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:21.226701021 CEST1.1.1.1192.168.2.40x5876No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:21.659147978 CEST1.1.1.1192.168.2.40x41a1No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:21.659269094 CEST1.1.1.1192.168.2.40x8800No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:22.957819939 CEST1.1.1.1192.168.2.40x8792No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:22.958602905 CEST1.1.1.1192.168.2.40x27cbNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.663456917 CEST1.1.1.1192.168.2.40x6067No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.663456917 CEST1.1.1.1192.168.2.40x6067No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.32A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.663456917 CEST1.1.1.1192.168.2.40x6067No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.60A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.663456917 CEST1.1.1.1192.168.2.40x6067No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.116A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.663456917 CEST1.1.1.1192.168.2.40x6067No error (0)dzfq4ouujrxm8.cloudfront.net13.33.187.58A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.663701057 CEST1.1.1.1192.168.2.40xe6b7No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.777427912 CEST1.1.1.1192.168.2.40xa9bNo error (0)02179911.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:28.779113054 CEST1.1.1.1192.168.2.40x67aaNo error (0)02179911.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656434059 CEST1.1.1.1192.168.2.40x7c1cNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656434059 CEST1.1.1.1192.168.2.40x7c1cNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656434059 CEST1.1.1.1192.168.2.40x7c1cNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.78.109.69A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.138.145A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.85.140A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.60.40A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.186.143A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.26.222A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.48.44A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.656622887 CEST1.1.1.1192.168.2.40x5eeeNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.129.9.96A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.679440975 CEST1.1.1.1192.168.2.40x8338No error (0)consent.trustarc.com13.225.78.53A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.679440975 CEST1.1.1.1192.168.2.40x8338No error (0)consent.trustarc.com13.225.78.26A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.679440975 CEST1.1.1.1192.168.2.40x8338No error (0)consent.trustarc.com13.225.78.35A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.679440975 CEST1.1.1.1192.168.2.40x8338No error (0)consent.trustarc.com13.225.78.57A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.701162100 CEST1.1.1.1192.168.2.40xe08fNo error (0)consent.trustarc.com13.225.78.53A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.701162100 CEST1.1.1.1192.168.2.40xe08fNo error (0)consent.trustarc.com13.225.78.26A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.701162100 CEST1.1.1.1192.168.2.40xe08fNo error (0)consent.trustarc.com13.225.78.35A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:29.701162100 CEST1.1.1.1192.168.2.40xe08fNo error (0)consent.trustarc.com13.225.78.57A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)edge-usw2.demdex.netdcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com34.208.1.29A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com54.148.150.120A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com35.167.108.131A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com52.25.19.217A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com35.163.94.47A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com35.82.235.75A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com54.187.136.170A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617248058 CEST1.1.1.1192.168.2.40x9e4bNo error (0)dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com52.12.178.187A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617583990 CEST1.1.1.1192.168.2.40x8c7dNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617583990 CEST1.1.1.1192.168.2.40x8c7dNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.617583990 CEST1.1.1.1192.168.2.40x8c7dNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.625207901 CEST1.1.1.1192.168.2.40xbf01No error (0)oracle.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.625207901 CEST1.1.1.1192.168.2.40xbf01No error (0)oracle.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.625207901 CEST1.1.1.1192.168.2.40xbf01No error (0)oracle.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.947243929 CEST1.1.1.1192.168.2.40x50dbNo error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:30.947958946 CEST1.1.1.1192.168.2.40x6dd5No error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:31.595014095 CEST1.1.1.1192.168.2.40x5512No error (0)oracle.sc.omtrdc.net63.140.36.145A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:31.595014095 CEST1.1.1.1192.168.2.40x5512No error (0)oracle.sc.omtrdc.net63.140.37.206A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:31.595014095 CEST1.1.1.1192.168.2.40x5512No error (0)oracle.sc.omtrdc.net63.140.37.126A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:31.595014095 CEST1.1.1.1192.168.2.40x5512No error (0)oracle.sc.omtrdc.net63.140.36.51A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:31.813889027 CEST1.1.1.1192.168.2.40x26fdNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:31.813889027 CEST1.1.1.1192.168.2.40x26fdNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:33.744478941 CEST1.1.1.1192.168.2.40x1b92No error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:33.759166002 CEST1.1.1.1192.168.2.40xded6No error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.017369986 CEST1.1.1.1192.168.2.40x1afcNo error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.017385006 CEST1.1.1.1192.168.2.40x6727No error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.017385006 CEST1.1.1.1192.168.2.40x6727No error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.017452002 CEST1.1.1.1192.168.2.40xc5a2No error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.017462015 CEST1.1.1.1192.168.2.40x8a24No error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.017462015 CEST1.1.1.1192.168.2.40x8a24No error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.939390898 CEST1.1.1.1192.168.2.40x4c98No error (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.netbaxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.939390898 CEST1.1.1.1192.168.2.40x4c98No error (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.950299025 CEST1.1.1.1192.168.2.40x5190No error (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.netbaxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.950299025 CEST1.1.1.1192.168.2.40x5190No error (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.976737976 CEST1.1.1.1192.168.2.40x8417No error (0)8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1724835816.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:36.976737976 CEST1.1.1.1192.168.2.40x8417No error (0)8.46.123.33_s-2.16.241.7_ts-1724835816.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.000603914 CEST1.1.1.1192.168.2.40x3adbNo error (0)8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1724835816.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.000603914 CEST1.1.1.1192.168.2.40x3adbNo error (0)8.46.123.33_s-2.16.241.7_ts-1724835816.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.907016039 CEST1.1.1.1192.168.2.40xfbd2No error (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.netbaxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.907016039 CEST1.1.1.1192.168.2.40xfbd2No error (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.914119005 CEST1.1.1.1192.168.2.40xd633No error (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d-clientnsv4-s.akamaihd.netbaxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.914119005 CEST1.1.1.1192.168.2.40xd633No error (0)baxhwik7mu3ggzwo47ua-pi2sd2-bb9f47e2d.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.914601088 CEST1.1.1.1192.168.2.40xf802No error (0)8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1724835816.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.914601088 CEST1.1.1.1192.168.2.40xf802No error (0)8.46.123.33_s-2.16.241.7_ts-1724835816.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.943408966 CEST1.1.1.1192.168.2.40x76a0No error (0)8-46-123-33_s-2-16-241-7_ts-1724835816-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1724835816.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:37.943408966 CEST1.1.1.1192.168.2.40x76a0No error (0)8.46.123.33_s-2.16.241.7_ts-1724835816.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:48.809009075 CEST1.1.1.1192.168.2.40x675eNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:03:48.809009075 CEST1.1.1.1192.168.2.40x675eNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962308884 CEST1.1.1.1192.168.2.40x42d6No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962975025 CEST1.1.1.1192.168.2.40x81c9No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:06.962975025 CEST1.1.1.1192.168.2.40x81c9No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.766793013 CEST1.1.1.1192.168.2.40xddafNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.766793013 CEST1.1.1.1192.168.2.40xddafNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921662092 CEST1.1.1.1192.168.2.40xd7e0No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921813011 CEST1.1.1.1192.168.2.40x96edNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:07.921813011 CEST1.1.1.1192.168.2.40x96edNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960915089 CEST1.1.1.1192.168.2.40x80a1No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960930109 CEST1.1.1.1192.168.2.40x60e7No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:08.960930109 CEST1.1.1.1192.168.2.40x60e7No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:13.551964998 CEST1.1.1.1192.168.2.40xaa0No error (0)img03.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:13.572501898 CEST1.1.1.1192.168.2.40x41d0No error (0)img03.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:14.813086033 CEST1.1.1.1192.168.2.40x20c2No error (0)img03.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:14.820343018 CEST1.1.1.1192.168.2.40x8099No error (0)img03.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:15.816031933 CEST1.1.1.1192.168.2.40x5773No error (0)go.oracle.coms1973398186.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:15.816031933 CEST1.1.1.1192.168.2.40x5773No error (0)s1973398186.hs.eloqua.comp03b.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:15.820225000 CEST1.1.1.1192.168.2.40x3ae5No error (0)go.oracle.coms1973398186.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:15.820225000 CEST1.1.1.1192.168.2.40x3ae5No error (0)s1973398186.hs.eloqua.comp03b.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:15.820225000 CEST1.1.1.1192.168.2.40x3ae5No error (0)p03b.hs.eloqua.com130.35.100.56A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:16.416280985 CEST1.1.1.1192.168.2.40xff53No error (0)go.oracle.coms1973398186.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:16.416280985 CEST1.1.1.1192.168.2.40xff53No error (0)s1973398186.hs.eloqua.comp03b.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:16.416280985 CEST1.1.1.1192.168.2.40xff53No error (0)p03b.hs.eloqua.com130.35.100.56A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:16.699038982 CEST1.1.1.1192.168.2.40x7e8No error (0)go.oracle.coms1973398186.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:16.699038982 CEST1.1.1.1192.168.2.40x7e8No error (0)s1973398186.hs.eloqua.comp03b.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:17.754369974 CEST1.1.1.1192.168.2.40x9f97No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:17.755424023 CEST1.1.1.1192.168.2.40xb293No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:18.313599110 CEST1.1.1.1192.168.2.40x7cf5No error (0)go.oracle.coms1973398186.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:18.313599110 CEST1.1.1.1192.168.2.40x7cf5No error (0)s1973398186.hs.eloqua.comp03b.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:18.391974926 CEST1.1.1.1192.168.2.40xf727No error (0)go.oracle.coms1973398186.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:18.391974926 CEST1.1.1.1192.168.2.40xf727No error (0)s1973398186.hs.eloqua.comp03b.hs.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:18.391974926 CEST1.1.1.1192.168.2.40xf727No error (0)p03b.hs.eloqua.com130.35.100.56A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.951545954 CEST1.1.1.1192.168.2.40xdcefNo error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.951956034 CEST1.1.1.1192.168.2.40x140No error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.951956034 CEST1.1.1.1192.168.2.40x140No error (0)tms.oracle.com.greylabeldelivery.com13.224.103.9A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.951956034 CEST1.1.1.1192.168.2.40x140No error (0)tms.oracle.com.greylabeldelivery.com13.224.103.89A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.951956034 CEST1.1.1.1192.168.2.40x140No error (0)tms.oracle.com.greylabeldelivery.com13.224.103.80A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.951956034 CEST1.1.1.1192.168.2.40x140No error (0)tms.oracle.com.greylabeldelivery.com13.224.103.59A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.954914093 CEST1.1.1.1192.168.2.40x40bfNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.983324051 CEST1.1.1.1192.168.2.40x811dNo error (0)consent.trustarc.com13.225.78.57A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.983324051 CEST1.1.1.1192.168.2.40x811dNo error (0)consent.trustarc.com13.225.78.35A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.983324051 CEST1.1.1.1192.168.2.40x811dNo error (0)consent.trustarc.com13.225.78.26A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:19.983324051 CEST1.1.1.1192.168.2.40x811dNo error (0)consent.trustarc.com13.225.78.53A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:20.794112921 CEST1.1.1.1192.168.2.40x7274No error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:20.795285940 CEST1.1.1.1192.168.2.40xefd6No error (0)tms.oracle.comtms.oracle.com.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:20.795285940 CEST1.1.1.1192.168.2.40xefd6No error (0)tms.oracle.com.greylabeldelivery.com18.239.50.37A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:20.795285940 CEST1.1.1.1192.168.2.40xefd6No error (0)tms.oracle.com.greylabeldelivery.com18.239.50.63A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:20.795285940 CEST1.1.1.1192.168.2.40xefd6No error (0)tms.oracle.com.greylabeldelivery.com18.239.50.56A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:20.795285940 CEST1.1.1.1192.168.2.40xefd6No error (0)tms.oracle.com.greylabeldelivery.com18.239.50.103A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.008093119 CEST1.1.1.1192.168.2.40x6635No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.345519066 CEST1.1.1.1192.168.2.40x8551No error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.345877886 CEST1.1.1.1192.168.2.40x12f0No error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.869399071 CEST1.1.1.1192.168.2.40x774aNo error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:21.869947910 CEST1.1.1.1192.168.2.40x255fNo error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:23.432673931 CEST1.1.1.1192.168.2.40x1d73No error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:23.433804989 CEST1.1.1.1192.168.2.40x2f1bNo error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:24.968441963 CEST1.1.1.1192.168.2.40xde57No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:24.968456984 CEST1.1.1.1192.168.2.40xad07No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:25.868372917 CEST1.1.1.1192.168.2.40xc3f9No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:25.868905067 CEST1.1.1.1192.168.2.40xef88No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.108635902 CEST1.1.1.1192.168.2.40x67aeNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.108635902 CEST1.1.1.1192.168.2.40x67aeNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.108658075 CEST1.1.1.1192.168.2.40x8ca5No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.108658075 CEST1.1.1.1192.168.2.40x8ca5No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.115808964 CEST1.1.1.1192.168.2.40xe30dNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.116059065 CEST1.1.1.1192.168.2.40x263fNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.448491096 CEST1.1.1.1192.168.2.40xed76No error (0)td.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.450334072 CEST1.1.1.1192.168.2.40x8905No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.450447083 CEST1.1.1.1192.168.2.40xb8beNo error (0)3573281.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.450742960 CEST1.1.1.1192.168.2.40xe44aNo error (0)ad.doubleclick.net172.217.16.198A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.461474895 CEST1.1.1.1192.168.2.40xd80fNo error (0)3573281.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.461474895 CEST1.1.1.1192.168.2.40xd80fNo error (0)dart.l.doubleclick.net142.250.185.198A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.867192984 CEST1.1.1.1192.168.2.40x8cbcNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.867192984 CEST1.1.1.1192.168.2.40x8cbcNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.869299889 CEST1.1.1.1192.168.2.40x9e06No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.869299889 CEST1.1.1.1192.168.2.40x9e06No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.941904068 CEST1.1.1.1192.168.2.40xd1aaNo error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.941904068 CEST1.1.1.1192.168.2.40xd1aaNo error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.76A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.941904068 CEST1.1.1.1192.168.2.40xd1aaNo error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.62A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.941904068 CEST1.1.1.1192.168.2.40xd1aaNo error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.117A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.941904068 CEST1.1.1.1192.168.2.40xd1aaNo error (0)dzfq4ouujrxm8.cloudfront.net18.65.39.88A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.942939997 CEST1.1.1.1192.168.2.40xbb18No error (0)tags.tiqcdn.comdzfq4ouujrxm8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.969538927 CEST1.1.1.1192.168.2.40x7e35No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.969619989 CEST1.1.1.1192.168.2.40x42cNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.998910904 CEST1.1.1.1192.168.2.40x293fNo error (0)oracle.112.2o7.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.998910904 CEST1.1.1.1192.168.2.40x293fNo error (0)oracle.112.2o7.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:26.998910904 CEST1.1.1.1192.168.2.40x293fNo error (0)oracle.112.2o7.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:27.554383993 CEST1.1.1.1192.168.2.40x36f0No error (0)ad.doubleclick.net142.250.186.102A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:27.554712057 CEST1.1.1.1192.168.2.40xd3f8No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:27.665086985 CEST1.1.1.1192.168.2.40x938dNo error (0)www.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:27.665086985 CEST1.1.1.1192.168.2.40x938dNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:27.665108919 CEST1.1.1.1192.168.2.40x8d00No error (0)www.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:27.665108919 CEST1.1.1.1192.168.2.40x8d00No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.297219038 CEST1.1.1.1192.168.2.40xb2b2No error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.297219038 CEST1.1.1.1192.168.2.40xb2b2No error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.460935116 CEST1.1.1.1192.168.2.40xc412No error (0)adservice.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.461040020 CEST1.1.1.1192.168.2.40x4e93No error (0)adservice.google.com172.217.18.2A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.496094942 CEST1.1.1.1192.168.2.40xdc89No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.496094942 CEST1.1.1.1192.168.2.40xdc89No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.496094942 CEST1.1.1.1192.168.2.40xdc89No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.506481886 CEST1.1.1.1192.168.2.40x4466No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.506481886 CEST1.1.1.1192.168.2.40x4466No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.506493092 CEST1.1.1.1192.168.2.40x5bNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.506493092 CEST1.1.1.1192.168.2.40x5bNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:28.506493092 CEST1.1.1.1192.168.2.40x5bNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:29.262443066 CEST1.1.1.1192.168.2.40xdd6aNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:29.262443066 CEST1.1.1.1192.168.2.40xdd6aNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:29.262443066 CEST1.1.1.1192.168.2.40xdd6aNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:29.350141048 CEST1.1.1.1192.168.2.40x3d9cNo error (0)adservice.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:29.350351095 CEST1.1.1.1192.168.2.40x8686No error (0)adservice.google.com172.217.16.194A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.596607924 CEST1.1.1.1192.168.2.40x962fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.596607924 CEST1.1.1.1192.168.2.40x962fNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.596950054 CEST1.1.1.1192.168.2.40x9ae9No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.596950054 CEST1.1.1.1192.168.2.40x9ae9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.596950054 CEST1.1.1.1192.168.2.40x9ae9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.763269901 CEST1.1.1.1192.168.2.40xc363No error (0)googleads.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:30.763289928 CEST1.1.1.1192.168.2.40xe975No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:31.480376005 CEST1.1.1.1192.168.2.40x6a87No error (0)oracle.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:31.480376005 CEST1.1.1.1192.168.2.40x6a87No error (0)oracle.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:31.480376005 CEST1.1.1.1192.168.2.40x6a87No error (0)oracle.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:31.820698023 CEST1.1.1.1192.168.2.40x5e40No error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:31.820756912 CEST1.1.1.1192.168.2.40x8e4fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:32.069346905 CEST1.1.1.1192.168.2.40x77a5No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:32.069360018 CEST1.1.1.1192.168.2.40x973aNo error (0)www.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:32.807724953 CEST1.1.1.1192.168.2.40x7057No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:32.807724953 CEST1.1.1.1192.168.2.40x7057No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:32.807827950 CEST1.1.1.1192.168.2.40xee74No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.048763990 CEST1.1.1.1192.168.2.40x5f25No error (0)oracle.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.048763990 CEST1.1.1.1192.168.2.40x5f25No error (0)oracle.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.048763990 CEST1.1.1.1192.168.2.40x5f25No error (0)oracle.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.050112009 CEST1.1.1.1192.168.2.40x415fNo error (0)consent.trustarc.com18.164.52.88A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.050112009 CEST1.1.1.1192.168.2.40x415fNo error (0)consent.trustarc.com18.164.52.45A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.050112009 CEST1.1.1.1192.168.2.40x415fNo error (0)consent.trustarc.com18.164.52.82A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.050112009 CEST1.1.1.1192.168.2.40x415fNo error (0)consent.trustarc.com18.164.52.119A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.192334890 CEST1.1.1.1192.168.2.40xcb8aNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.196023941 CEST1.1.1.1192.168.2.40x83e9No error (0)www.google.com65IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.426888943 CEST1.1.1.1192.168.2.40xec05No error (0)0217991e.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.427649975 CEST1.1.1.1192.168.2.40xc376No error (0)0217991e.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.663492918 CEST1.1.1.1192.168.2.40x80bdNo error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.664381981 CEST1.1.1.1192.168.2.40xf7e1No error (0)d.oracleinfinity.iod.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.936194897 CEST1.1.1.1192.168.2.40xb817No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.936194897 CEST1.1.1.1192.168.2.40xb817No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:33.936208010 CEST1.1.1.1192.168.2.40x3e4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:39.633572102 CEST1.1.1.1192.168.2.40x2004No error (0)02179911.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:39.633850098 CEST1.1.1.1192.168.2.40xfe27No error (0)02179911.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:59.133683920 CEST1.1.1.1192.168.2.40x1072No error (0)shed.dual-low.s-part-0045.t-0009.t-msedge.nets-part-0045.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Aug 28, 2024 11:04:59.133683920 CEST1.1.1.1192.168.2.40x1072No error (0)s-part-0045.t-0009.t-msedge.net13.107.246.73A (IP address)IN (0x0001)false
                                                                                  • login.live.com
                                                                                  • slscr.update.microsoft.com
                                                                                  • otelrules.azureedge.net
                                                                                  • https:
                                                                                    • tms.oracle.com
                                                                                    • tags.tiqcdn.com
                                                                                    • consent.trustarc.com
                                                                                    • dpm.demdex.net
                                                                                    • oracle.sc.omtrdc.net
                                                                                    • www.youtube.com
                                                                                    • go.oracle.com
                                                                                    • i.ytimg.com
                                                                                    • ad.doubleclick.net
                                                                                    • td.doubleclick.net
                                                                                    • 3573281.fls.doubleclick.net
                                                                                    • bat.bing.com
                                                                                    • adservice.google.com
                                                                                    • connect.facebook.net
                                                                                    • googleads.g.doubleclick.net
                                                                                    • www.google.com
                                                                                    • www.facebook.com
                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  0192.168.2.44974140.126.32.68443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:02:03 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/soap+xml
                                                                                  Accept: */*
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                  Content-Length: 3592
                                                                                  Host: login.live.com
                                                                                  2024-08-28 09:02:03 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                  2024-08-28 09:02:03 UTC568INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                  Expires: Wed, 28 Aug 2024 09:01:03 GMT
                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                  x-ms-route-info: C533_BAY
                                                                                  x-ms-request-id: d55c74fd-1aba-4736-a374-b3a8e8e8d991
                                                                                  PPServer: PPV: 30 H: PH1PEPF00011DB6 V: 0
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Date: Wed, 28 Aug 2024 09:02:02 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 1276
                                                                                  2024-08-28 09:02:03 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  1192.168.2.44974440.126.32.68443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:02:05 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/soap+xml
                                                                                  Accept: */*
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                  Content-Length: 7642
                                                                                  Host: login.live.com
                                                                                  2024-08-28 09:02:05 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 6d 63 76 66 71 69 65 6f 66 63 6f 65 6b 6d 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 50 72 2e 43 3a 73 63 5e 71 62 45 67 4d 73 4b 2f 2c 4c 2e 71 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 61 6b 71 72 6c 66 67 75 6b 69 6a 65 76 6c 3c 2f 4f 6c 64 4d
                                                                                  Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02mcvfqieofcoekm</Membername><Password>Pr.C:sc^qbEgMsK/,L.q</Password></Authentication><OldMembername>02akqrlfgukijevl</OldM
                                                                                  2024-08-28 09:02:06 UTC542INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: text/xml
                                                                                  Expires: Wed, 28 Aug 2024 09:01:05 GMT
                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                  x-ms-route-info: C528_SN1
                                                                                  x-ms-request-id: 1c1ff03a-1a68-4571-8140-2434ac440c29
                                                                                  PPServer: PPV: 30 H: SN1PEPF0003FB27 V: 0
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Date: Wed, 28 Aug 2024 09:02:06 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 17166
                                                                                  2024-08-28 09:02:06 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 43 30 30 45 31 45 36 46 43 41 46 44 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 34 33 64 36 36 38 63 32 2d 36 63 30 34 2d 34 35 38 35 2d 61 66 66 64 2d 30 31 61 33 38 31 61 33 36 37 30 35 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                  Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>0018C00E1E6FCAFD</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="43d668c2-6c04-4585-affd-01a381a36705" LicenseID="3252b20c-d425-4711
                                                                                  2024-08-28 09:02:06 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                  Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  2192.168.2.44974640.126.32.68443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:02:07 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/soap+xml
                                                                                  Accept: */*
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                  Content-Length: 3592
                                                                                  Host: login.live.com
                                                                                  2024-08-28 09:02:07 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                  2024-08-28 09:02:08 UTC569INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                  Expires: Wed, 28 Aug 2024 09:01:07 GMT
                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                  x-ms-route-info: C522_SN1
                                                                                  x-ms-request-id: 49350194-0a70-468c-9487-837b98dbf18c
                                                                                  PPServer: PPV: 30 H: SN1PEPF0002F0B9 V: 0
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Date: Wed, 28 Aug 2024 09:02:08 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 11389
                                                                                  2024-08-28 09:02:08 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  3192.168.2.44974740.126.32.68443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:02:09 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/soap+xml
                                                                                  Accept: */*
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                  Content-Length: 4775
                                                                                  Host: login.live.com
                                                                                  2024-08-28 09:02:09 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                  2024-08-28 09:02:09 UTC568INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                  Expires: Wed, 28 Aug 2024 09:01:09 GMT
                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                  x-ms-route-info: C533_BAY
                                                                                  x-ms-request-id: d8ad0155-b26f-4767-86ef-efdbf7db6a90
                                                                                  PPServer: PPV: 30 H: PH1PEPF00011FC6 V: 0
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Date: Wed, 28 Aug 2024 09:02:09 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 1918
                                                                                  2024-08-28 09:02:09 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  4192.168.2.44974840.126.32.68443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:02:10 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/soap+xml
                                                                                  Accept: */*
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                  Content-Length: 4775
                                                                                  Host: login.live.com
                                                                                  2024-08-28 09:02:10 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                  2024-08-28 09:02:11 UTC653INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                  Expires: Wed, 28 Aug 2024 09:01:11 GMT
                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                  FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30324.2
                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                  x-ms-route-info: C522_SN1
                                                                                  x-ms-request-id: bd098de6-7551-400e-b8bb-d16d6c9f2319
                                                                                  PPServer: PPV: 30 H: SN1PEPF0002F143 V: 0
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Date: Wed, 28 Aug 2024 09:02:10 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 11389
                                                                                  2024-08-28 09:02:11 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  5192.168.2.44974940.126.32.68443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:02:12 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/soap+xml
                                                                                  Accept: */*
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                  Content-Length: 4775
                                                                                  Host: login.live.com
                                                                                  2024-08-28 09:02:12 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                  2024-08-28 09:02:12 UTC569INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                  Expires: Wed, 28 Aug 2024 09:01:12 GMT
                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                  x-ms-route-info: C522_SN1
                                                                                  x-ms-request-id: fe949015-cd4f-4777-9c6d-c4459cab5ff8
                                                                                  PPServer: PPV: 30 H: SN1PEPF00040170 V: 0
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Date: Wed, 28 Aug 2024 09:02:12 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 11389
                                                                                  2024-08-28 09:02:12 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.44975020.12.23.50443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:02:13 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X8occSGnzAzgx9Z&MD=967xPKEU HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                  Host: slscr.update.microsoft.com
                                                                                  2024-08-28 09:02:13 UTC560INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/octet-stream
                                                                                  Expires: -1
                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                  MS-CorrelationId: f4efb4ae-d000-4e7e-ab4e-74ad0d7d8961
                                                                                  MS-RequestId: e1515bc0-39f9-40a4-9fd8-094b8ede237f
                                                                                  MS-CV: E6CVveGCCEegKo7+.0
                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Date: Wed, 28 Aug 2024 09:02:12 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 24490
                                                                                  2024-08-28 09:02:13 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                  2024-08-28 09:02:13 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  7192.168.2.44975140.126.32.68443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:02:13 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                  Connection: Keep-Alive
                                                                                  Content-Type: application/soap+xml
                                                                                  Accept: */*
                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                  Content-Length: 4742
                                                                                  Host: login.live.com
                                                                                  2024-08-28 09:02:13 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                  2024-08-28 09:02:14 UTC656INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                  Expires: Wed, 28 Aug 2024 09:01:14 GMT
                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                  FdrTelemetry: &481=21&59=5&213=296123&215=0&315=1&215=0&315=1&214=30&288=16.0.30324.2
                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                  x-ms-route-info: C522_SN1
                                                                                  x-ms-request-id: c31564c0-9313-4d3b-ac3d-bbcd81e584bc
                                                                                  PPServer: PPV: 30 H: SN1PEPF0002F13D V: 0
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Date: Wed, 28 Aug 2024 09:02:13 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 10197
                                                                                  2024-08-28 09:02:14 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.44975240.68.123.157443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:02:50 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X8occSGnzAzgx9Z&MD=967xPKEU HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                  Host: slscr.update.microsoft.com
                                                                                  2024-08-28 09:02:50 UTC560INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/octet-stream
                                                                                  Expires: -1
                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                  MS-CorrelationId: ffa75557-df27-4b02-a9d1-646c5a8a63d7
                                                                                  MS-RequestId: c8a02c8b-ef72-47e6-b2a5-7241d4c69249
                                                                                  MS-CV: IsNkQFkIa0mCrcRd.0
                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Date: Wed, 28 Aug 2024 09:02:49 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 30005
                                                                                  2024-08-28 09:02:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                  2024-08-28 09:02:50 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.44975713.107.246.574437752C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:03 UTC207OUTGET /rules/rule324001v4s19.xml HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept-Encoding: gzip
                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                  Host: otelrules.azureedge.net
                                                                                  2024-08-28 09:03:03 UTC498INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:03 GMT
                                                                                  Content-Type: text/xml
                                                                                  Content-Length: 513
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:31 GMT
                                                                                  ETag: "0x8DC582BD84BDCC1"
                                                                                  x-ms-request-id: a95330a9-501e-0039-0820-f515d0000000
                                                                                  x-ms-version: 2018-03-28
                                                                                  x-azure-ref: 20240828T090303Z-15c77d89844sbglmswyka2t4sn0000000mx000000000ckt6
                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                  X-Cache-Info: L2_T2
                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                  Accept-Ranges: bytes
                                                                                  2024-08-28 09:03:03 UTC513INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 31 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 50 72 6f 6a 65 63 74 4c 6f 61 64 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324001" V="4" DC="SM" EN="Office.Extensibility.VbaTelemetryProjectLoad" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.44975313.107.246.574437752C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:03 UTC208OUTGET /rules/rule170012v12s19.xml HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept-Encoding: gzip
                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                  Host: otelrules.azureedge.net
                                                                                  2024-08-28 09:03:03 UTC591INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:03 GMT
                                                                                  Content-Type: text/xml
                                                                                  Content-Length: 1353
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Vary: Accept-Encoding
                                                                                  Vary: Accept-Encoding
                                                                                  Vary: Accept-Encoding
                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                  Last-Modified: Sat, 25 May 2024 18:28:18 GMT
                                                                                  ETag: "0x8DC7CE8734A2850"
                                                                                  x-ms-request-id: 5d3416d4-e01e-000f-3397-f6d35b000000
                                                                                  x-ms-version: 2018-03-28
                                                                                  x-azure-ref: 20240828T090303Z-15c77d89844bhmk535uzmhuz380000000m0g00000000b9e5
                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                  X-Cache-Info: L2_T2
                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                  Accept-Ranges: bytes
                                                                                  2024-08-28 09:03:03 UTC1353INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 30 31 32 22 20 56 3d 22 31 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 47 56 69 7a 49 6e 6b 53 74 72 6f 6b 65 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170012" V="12" DC="SM" EN="Office.Graphics.GVizInkStroke" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DCa="PSU" xmlns=""> <S> <UTS T


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.44975413.107.246.574437752C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:03 UTC206OUTGET /rules/rule63067v4s19.xml HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept-Encoding: gzip
                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                  Host: otelrules.azureedge.net
                                                                                  2024-08-28 09:03:03 UTC591INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:03 GMT
                                                                                  Content-Type: text/xml
                                                                                  Content-Length: 2871
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Vary: Accept-Encoding
                                                                                  Vary: Accept-Encoding
                                                                                  Vary: Accept-Encoding
                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:05 GMT
                                                                                  ETag: "0x8DC582BEC5E84E0"
                                                                                  x-ms-request-id: 8b57f008-401e-0074-0720-f591c7000000
                                                                                  x-ms-version: 2018-03-28
                                                                                  x-azure-ref: 20240828T090303Z-15c77d89844sw96qqartrpgkmc0000000kd0000000008g4n
                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                  X-Cache-Info: L2_T2
                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                  Accept-Ranges: bytes
                                                                                  2024-08-28 09:03:03 UTC2871INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 36 33 30 36 37 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 49 64 65 6e 74 69 74 79 2e 53 73 70 69 50 72 6f 6d 70 74 57 69 6e 33 32 22 20 41 54 54 3d 22 35 63 36 35 62 62 63 34 65 64 62 66 34 38 30 64 39 36 33 37 61 63 65 30 34 64 36 32 62 64 39 38 2d 31 32 38 34 34 38 39 33 2d 38 61 62 39 2d 34 64 64 65 2d 62 38 35 30 2d 35 36 31 32 63 62 31 32 65 30 66 32 2d 37 38 32 32 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="63067" V="4" DC="SM" EN="Office.Identity.SspiPromptWin32" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <S>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.44975613.107.246.574437752C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:03 UTC207OUTGET /rules/rule490016v3s19.xml HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept-Encoding: gzip
                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                  Host: otelrules.azureedge.net
                                                                                  2024-08-28 09:03:03 UTC498INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:03 GMT
                                                                                  Content-Type: text/xml
                                                                                  Content-Length: 777
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
                                                                                  ETag: "0x8DC582BEC2AAB32"
                                                                                  x-ms-request-id: c3831b50-901e-0005-80e2-f877ec000000
                                                                                  x-ms-version: 2018-03-28
                                                                                  x-azure-ref: 20240828T090303Z-15c77d898444l99nryxzez31b40000000ga0000000006mq4
                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                  X-Cache-Info: L2_T2
                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                  Accept-Ranges: bytes
                                                                                  2024-08-28 09:03:03 UTC777INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 34 39 30 30 31 36 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 46 65 65 64 62 61 63 6b 2e 53 75 72 76 65 79 2e 46 6c 6f 6f 64 67 61 74 65 43 6c 69 65 6e 74 2e 52 6f 61 6d 69 6e 67 53 75 63 63 65 73 73 66 75 6c 52 65 61 64 57 72 69 74 65 22 20 41 54 54 3d 22 64 37 39 65 38 32 34 33 38 36 63 34 34 34 31 63 62 38 63 31 64 34 61 65 31 35 36 39 30 35 32 36 2d 62 64 34 34 33 33 30 39 2d 35 34 39 34 2d 34 34 34 61 2d 61 62 61 39 2d 30 61 66 39 65 65 66 39 39 66 38 34 2d 37 33 36 30 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22 20 44 4c 3d 22 4e 22 20 44 43 61 3d 22 50
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="490016" V="3" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.RoamingSuccessfulReadWrite" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DL="N" DCa="P


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.44975513.107.246.574437752C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:03 UTC207OUTGET /rules/rule170022v2s19.xml HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept-Encoding: gzip
                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                  Host: otelrules.azureedge.net
                                                                                  2024-08-28 09:03:03 UTC498INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:03 GMT
                                                                                  Content-Type: text/xml
                                                                                  Content-Length: 756
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                  Last-Modified: Sat, 27 Jul 2024 15:36:11 GMT
                                                                                  ETag: "0x8DCAE51D7B4AB9D"
                                                                                  x-ms-request-id: 0b7db1d9-101e-0017-1120-f547c7000000
                                                                                  x-ms-version: 2018-03-28
                                                                                  x-azure-ref: 20240828T090303Z-15c77d89844kcg9tenmhtd29e40000000fm000000000cs4d
                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                  X-Cache-Info: L2_T2
                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                  Accept-Ranges: bytes
                                                                                  2024-08-28 09:03:03 UTC756INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 37 30 30 32 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 47 72 61 70 68 69 63 73 2e 47 56 69 73 49 6e 6b 4c 6f 61 64 22 20 41 54 54 3d 22 63 66 63 66 64 62 39 31 63 36 38 63 34 33 32 39 62 62 38 62 37 63 62 37 62 61 62 62 33 63 66 37 2d 65 30 38 32 63 32 66 32 2d 65 66 31 64 2d 34 32 37 61 2d 61 63 34 64 2d 62 30 62 37 30 30 61 66 65 37 61 37 2d 37 36 35 35 22 20 53 3d 22 31 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 38 69 70 6a 22 20 41 3d 22 61 6e 75 69 35 22
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="170022" V="2" DC="SM" EN="Office.Graphics.GVisInkLoad" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" S="1" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="b8ipj" A="anui5"


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.44976113.107.246.574437752C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:05 UTC207OUTGET /rules/rule324005v2s19.xml HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept-Encoding: gzip
                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                  Host: otelrules.azureedge.net
                                                                                  2024-08-28 09:03:05 UTC498INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:05 GMT
                                                                                  Content-Type: text/xml
                                                                                  Content-Length: 599
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:51 GMT
                                                                                  ETag: "0x8DC582BC0B3C3C8"
                                                                                  x-ms-request-id: 376d74e3-d01e-008e-3c20-f5387a000000
                                                                                  x-ms-version: 2018-03-28
                                                                                  x-azure-ref: 20240828T090305Z-15c77d89844678z85cxpgnswe00000000k50000000007na1
                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                  X-Cache-Info: L2_T2
                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                  Accept-Ranges: bytes
                                                                                  2024-08-28 09:03:05 UTC599INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 35 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 43 6f 6d 70 69 6c 65 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324005" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryCompile" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.44975913.107.246.574437752C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:05 UTC207OUTGET /rules/rule324003v5s19.xml HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept-Encoding: gzip
                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                  Host: otelrules.azureedge.net
                                                                                  2024-08-28 09:03:05 UTC498INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:05 GMT
                                                                                  Content-Type: text/xml
                                                                                  Content-Length: 716
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:34 GMT
                                                                                  ETag: "0x8DC582BD9F5CC0A"
                                                                                  x-ms-request-id: a3886ce5-701e-0040-3197-f6a20f000000
                                                                                  x-ms-version: 2018-03-28
                                                                                  x-azure-ref: 20240828T090305Z-15c77d89844jhl6gb132cscd340000000g1g00000000429k
                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                  X-Cache-Info: L2_T2
                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                  Accept-Ranges: bytes
                                                                                  2024-08-28 09:03:05 UTC716INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 33 22 20 56 3d 22 35 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 52 65 66 65 72 65 6e 63 65 64 4c 69 62 72 61 72 79 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324003" V="5" DC="SM" EN="Office.Extensibility.VbaTelemetryReferencedLibrary" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns=""> <S> <UTS T=


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.2.44975813.107.246.574437752C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:05 UTC207OUTGET /rules/rule324002v5s19.xml HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept-Encoding: gzip
                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                  Host: otelrules.azureedge.net
                                                                                  2024-08-28 09:03:05 UTC498INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:05 GMT
                                                                                  Content-Type: text/xml
                                                                                  Content-Length: 833
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:33 GMT
                                                                                  ETag: "0x8DC582BD9758B35"
                                                                                  x-ms-request-id: ee26fe0f-201e-009a-6f20-f57015000000
                                                                                  x-ms-version: 2018-03-28
                                                                                  x-azure-ref: 20240828T090305Z-15c77d89844fb9g8ewy8k6m5cc0000000mwg000000002av8
                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                  X-Cache-Info: L2_T2
                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                  Accept-Ranges: bytes
                                                                                  2024-08-28 09:03:05 UTC833INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 32 22 20 56 3d 22 35 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 44 65 63 6c 61 72 65 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 30
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324002" V="5" DC="SM" EN="Office.Extensibility.VbaTelemetryDeclare" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns=""> <S> <UTS T="1" Id="b0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.2.44976213.107.246.574437752C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:05 UTC207OUTGET /rules/rule324006v2s19.xml HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept-Encoding: gzip
                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                  Host: otelrules.azureedge.net
                                                                                  2024-08-28 09:03:05 UTC470INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:05 GMT
                                                                                  Content-Type: text/xml
                                                                                  Content-Length: 599
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:44 GMT
                                                                                  ETag: "0x8DC582BBC83D642"
                                                                                  x-ms-request-id: 15062f29-401e-009c-4d20-f543aa000000
                                                                                  x-ms-version: 2018-03-28
                                                                                  x-azure-ref: 20240828T090305Z-15c77d89844sbglmswyka2t4sn0000000mv000000000dv34
                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                  X-Cache: TCP_HIT
                                                                                  Accept-Ranges: bytes
                                                                                  2024-08-28 09:03:05 UTC599INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 36 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 53 68 6f 77 49 64 65 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324006" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryShowIde" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.2.44976013.107.246.574437752C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:05 UTC207OUTGET /rules/rule324004v4s19.xml HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept-Encoding: gzip
                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                  Host: otelrules.azureedge.net
                                                                                  2024-08-28 09:03:05 UTC498INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:05 GMT
                                                                                  Content-Type: text/xml
                                                                                  Content-Length: 738
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:34 GMT
                                                                                  ETag: "0x8DC582BD9FE7D4B"
                                                                                  x-ms-request-id: c3831c5b-901e-0005-7fe2-f877ec000000
                                                                                  x-ms-version: 2018-03-28
                                                                                  x-azure-ref: 20240828T090305Z-15c77d89844n8m75vqkmf3rwqs0000000me0000000003cz0
                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                  X-Cache-Info: L2_T2
                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                  Accept-Ranges: bytes
                                                                                  2024-08-28 09:03:05 UTC738INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 34 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 43 6f 6d 4f 62 6a 65 63 74 49 6e 73 74 61 6e 74 69 61 74 65 64 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54
                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324004" V="4" DC="SM" EN="Office.Extensibility.VbaTelemetryComObjectInstantiated" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns=""> <S> <UT


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.2.44977718.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:19 UTC1499OUTGET /main/prod/utag.sync.js HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_s=YAAQodAXAm+zBX+RAQAApZ05mAGWOzHxtXUM+2ZLgTPr+Y5wjkVtzRIOGZIoKYUiy3nHM5kWDWDuZNTok9vKRA3bo3GDPtDOCEFe4KKC/8ZGh+pynspma/FBufYf3JXL5zl6BuIdjjQpCevlNxs5Zk3PpgN+JyejFbEWNUCIgonwqDR6VYdVrz62+ymw7H8EK9OYs8QLlgcNOIm+/SBwDQocL4vWpC2eIIIFIFpSjXBzt2m1WDM9Jgb/iF4+c4jgBotFQAHjlEA9tyQv5zeu5bUKmQb+QJuE0bxdH3b2mS3mFP3ksiNtyHWPjRmXLQli0m9NwX3sqPHCcm1sZSTuM9wNtYqm9w==
                                                                                  2024-08-28 09:03:19 UTC698INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 11777
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:31 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: I8wKcRXjArB3ZbmWVg9ENVF5t1GFS8iD
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 c15415cccc7260d4bd35b1ca2c497c96.cloudfront.net (CloudFront), 1.1 ecbb6ac82f8f6ff46460b69097d121ec.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:20 GMT
                                                                                  Cache-Control: max-age=300
                                                                                  ETag: "b0cccc08b1799b0c81de96a8af4fc249"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: BOVk7J5JxYWqYzTSwRbv2wZVqcXCsO38Q5MKr4K66s_jJV0dI6kOYw==
                                                                                  2024-08-28 09:03:19 UTC11777INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 73 79 6e 63 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 74 72 79 7b 69 66 28 74 79 70 65 6f 66 20 75 74 61 67 5f 64 61 74 61 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 75 74 61 67 5f 64 61 74 61 3d 7b 7d 3b 7d 0a 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 64 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 7c 7c 77 69 6e 64 6f 77 2e 64 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 73 44 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 29 7b 75 74 61 67 5f 64 61 74
                                                                                  Data Ascii: //tealium universal tag - utag.sync ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{try{if(typeof utag_data=="undefined"){var utag_data={};}if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_dat


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.2.44978018.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:20 UTC1326OUTGET /main/prod/utag.sync.js HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_s=YAAQodAXAm+zBX+RAQAApZ05mAGWOzHxtXUM+2ZLgTPr+Y5wjkVtzRIOGZIoKYUiy3nHM5kWDWDuZNTok9vKRA3bo3GDPtDOCEFe4KKC/8ZGh+pynspma/FBufYf3JXL5zl6BuIdjjQpCevlNxs5Zk3PpgN+JyejFbEWNUCIgonwqDR6VYdVrz62+ymw7H8EK9OYs8QLlgcNOIm+/SBwDQocL4vWpC2eIIIFIFpSjXBzt2m1WDM9Jgb/iF4+c4jgBotFQAHjlEA9tyQv5zeu5bUKmQb+QJuE0bxdH3b2mS3mFP3ksiNtyHWPjRmXLQli0m9NwX3sqPHCcm1sZSTuM9wNtYqm9w==
                                                                                  2024-08-28 09:03:20 UTC699INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 11777
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:31 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: I8wKcRXjArB3ZbmWVg9ENVF5t1GFS8iD
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 d9636724d333576f23b5fcfb40d7830c.cloudfront.net (CloudFront), 1.1 e3f7f612cf7d05edb500a43ad2f70e96.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:20 GMT
                                                                                  Cache-Control: max-age=300
                                                                                  ETag: "b0cccc08b1799b0c81de96a8af4fc249"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: akswRxmZu5WYNOufHDp5l9SWjBl8l_TUL5pTXFbugvdvITNwYdddCg==
                                                                                  Age: 1
                                                                                  2024-08-28 09:03:20 UTC11777INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 73 79 6e 63 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 74 72 79 7b 69 66 28 74 79 70 65 6f 66 20 75 74 61 67 5f 64 61 74 61 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 75 74 61 67 5f 64 61 74 61 3d 7b 7d 3b 7d 0a 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 64 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 7c 7c 77 69 6e 64 6f 77 2e 64 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 73 44 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 29 7b 75 74 61 67 5f 64 61 74
                                                                                  Data Ascii: //tealium universal tag - utag.sync ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{try{if(typeof utag_data=="undefined"){var utag_data={};}if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_dat


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.2.44982418.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:24 UTC1612OUTGET /main/prod/utag.js HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_s=YAAQpNAXAmAO846RAQAAPKw5mAFfSJo38JHp28Q5JD1JVpNppKA/iZJW2q0NKj3dhDuUAXPc2GA6ABmelEmCidv/TUSzov/08RPivUln2ZGWzVm3yVTTaNW1pWDpx6ghdGAQSrLnTeakDBPMYrJDU7eLo8N9OrGAKN6PY1wIeE44FbohFu0tAnWkrZrMPcPnXLRuirRXZ4sHsDEHJbl6SS2nbeCQbu12ZHnX6p0FJ1ck9pKqv/Q2XSek3Pnfzig1vNbgxPZ/YqLQQ504A6JLXrcUQDm/jmx5A9bowhMdfF7BrnNPM23Z/1lycrKS64L1EnY/AJYi6vQRtwWNuHVyf1OoM6z2OQ==; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34 [TRUNCATED]
                                                                                  2024-08-28 09:03:25 UTC699INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 170126
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:30 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: 3GY0MXlVGqiLvZPvUjTkkotvnwCLV5jO
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront), 1.1 a43889f6531338b6dd9d3a4339de949a.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:26 GMT
                                                                                  Cache-Control: max-age=300
                                                                                  ETag: "332a11e5835b61f66c52261c32b1042a"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: VLM8MI55r7jBRwFiyInuGtXfJmnUaXEvjZELBLml4KvGH9mqhLSbyQ==
                                                                                  2024-08-28 09:03:25 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 6c 6f 61 64 65 72 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 5f 74 65 61 6c 69 75 6d 5f 74 77 63 5f 73 77 69 74 63 68 3d 66 61 6c 73 65 3b 69 66 28 74 79 70 65 6f 66 20 75 74 61 67 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 29 7b 76 61 72 20 75 74 61 67 3d 7b 69 64 3a 22 6f 72 61 63 6c 65 2e 6d 61 69 6e 22 2c 6f 3a 7b 7d 2c 73 65 6e 64 65 72 3a 7b 7d
                                                                                  Data Ascii: //tealium universal tag - utag.loader ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.var utag_condload=false;window.__tealium_twc_switch=false;if(typeof utag=="undefined"&&!utag_condload){var utag={id:"oracle.main",o:{},sender:{}
                                                                                  2024-08-28 09:03:25 UTC16384INData Raw: 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 66 6f 72 28 61 20 69 6e 20 6f 29 7b 69 66 28 75 74 61 67 2e 75 74 2e 68 61 73 4f 77 6e 28 6f 2c 61 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 0a 72 65 74 75 72 6e 20 74 72 75 65 7d 2c 69 73 45 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 74 3d 75 74 61 67 2e 75 74 2e 74 79 70 65 4f 66 28 6f 29 3b 69 66 28 74 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6f 29 7d 65 6c 73 65 20 69 66 28 74 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 65 6c 73 65 20 69 66 28 74 3d 3d 22
                                                                                  Data Ascii: bject.prototype.hasOwnProperty.call(o,a)},isEmptyObject:function(o,a){for(a in o){if(utag.ut.hasOwn(o,a))return false}return true},isEmpty:function(o){var t=utag.ut.typeOf(o);if(t=="number"){return isNaN(o)}else if(t=="boolean"){return false}else if(t=="
                                                                                  2024-08-28 09:03:25 UTC16384INData Raw: 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 77 77 77 2d 75 61 74 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 28 74 79 70 65 6f 66 20 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 77 77 77 2d 71 61 2d 64 72 2e 61 70 70 6f 63 69 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 28 74 79 70 65 6f 66 20 64
                                                                                  Data Ascii: ame']!='undefined'&&d['location_hostname'].toString().toLowerCase()=='www-uat.oracle.com'.toLowerCase())||(typeof d['location_hostname']!='undefined'&&d['location_hostname'].toString().toLowerCase()=='www-qa-dr.appoci.oracle.com'.toLowerCase())||(typeof d
                                                                                  2024-08-28 09:03:25 UTC16384INData Raw: 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 77 77 77 2d 73 69 74 65 73 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 26 26 64 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 2f 65 6d 65 61 2f 63 6c 6f 75 64 2f 61 72 63 68 69 74 65 63 74 75 72 65 2d 63 65 6e 74 65 72 2f 6f 63 69 2d 69 6e 2d 35 2f 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 28 74 79 70 65 6f 66 20 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75
                                                                                  Data Ascii: me']!='undefined'&&d['location_hostname'].toString().toLowerCase().indexOf('www-sites.oracle.com'.toLowerCase())>-1&&d['dom.pathname'].toString().toLowerCase()=='/emea/cloud/architecture-center/oci-in-5/'.toLowerCase())||(typeof d['location_hostname']!='u
                                                                                  2024-08-28 09:03:25 UTC16384INData Raw: 7c 4d 61 75 69 42 6f 74 7c 4d 65 61 6e 70 61 74 68 62 6f 74 7c 4d 65 64 69 61 74 6f 6f 6c 6b 69 74 62 6f 74 7c 6d 65 64 69 61 77 6f 72 64 73 7c 4d 65 67 61 49 6e 64 65 78 2e 72 75 7c 4d 65 74 61 75 72 69 7c 4d 46 43 5f 54 65 61 72 5f 53 61 6d 70 6c 65 7c 4d 69 63 72 6f 73 6f 66 74 5c 20 44 61 74 61 5c 20 41 63 63 65 73 73 7c 4d 69 63 72 6f 73 6f 66 74 5c 20 55 52 4c 5c 20 43 6f 6e 74 72 6f 6c 7c 4d 49 44 6f 77 6e 5c 20 74 6f 6f 6c 7c 4d 49 49 78 70 63 7c 4d 69 73 74 65 72 5c 20 50 69 58 7c 4d 4a 31 32 62 6f 74 7c 4d 6f 6a 65 65 6b 7c 4d 6f 72 66 65 75 73 5c 20 46 75 63 6b 69 6e 67 5c 20 53 63 61 6e 6e 65 72 7c 4d 72 2e 34 78 33 7c 4d 53 46 72 6f 6e 74 50 61 67 65 7c 4d 53 49 45 43 72 61 77 6c 65 72 7c 4d 73 72 61 62 6f 74 7c 4d 53 5c 20 57 65 62 5c 20 53
                                                                                  Data Ascii: |MauiBot|Meanpathbot|Mediatoolkitbot|mediawords|MegaIndex.ru|Metauri|MFC_Tear_Sample|Microsoft\ Data\ Access|Microsoft\ URL\ Control|MIDown\ tool|MIIxpc|Mister\ PiX|MJ12bot|Mojeek|Morfeus\ Fucking\ Scanner|Mr.4x3|MSFrontPage|MSIECrawler|Msrabot|MS\ Web\ S
                                                                                  2024-08-28 09:03:25 UTC16384INData Raw: 3d 62 2e 73 69 74 65 5f 69 64 2b 22 2d 22 2b 62 5b 27 6d 65 74 61 2e 73 69 74 65 69 64 27 5d 2b 22 3a 22 2b 62 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 63 61 74 63 68 28 65 29 7b 75 74 61 67 2e 44 42 28 65 29 3b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 69 66 28 74 79 70 65 6f 66 20 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 64 3d 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 3b 69 66 28 74 79 70 65 6f 66 20 64 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 72 65 74 75 72 6e 3b 63 3d 5b 7b 27 77 77 77 2d 73 69 74 65 73 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 3a 27 74 72 75 65 27 7d 2c 7b 27 77
                                                                                  Data Ascii: =b.site_id+"-"+b['meta.siteid']+":"+b['dom.pathname']}catch(e){}}}catch(e){utag.DB(e);}},function(a,b,c,d,e,f,g){if(typeof b['location_hostname']!='undefined'){d=b['location_hostname'];if(typeof d=='undefined')return;c=[{'www-sites.oracle.com':'true'},{'w
                                                                                  2024-08-28 09:03:25 UTC16384INData Raw: 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 64 65 76 65 6c 6f 70 65 72 2d 73 74 61 67 65 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 29 7c 7c 28 74 79 70 65 6f 66 20 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 64 65 76 65 6c 6f 70 65 72 2e 6f 72 61 63 6c 65
                                                                                  Data Ascii: cation_hostname']!='undefined'&&b['location_hostname'].toString().toLowerCase().indexOf('developer-stage.oracle.com'.toLowerCase())>-1)||(typeof b['location_hostname']!='undefined'&&b['location_hostname'].toString().toLowerCase().indexOf('developer.oracle
                                                                                  2024-08-28 09:03:25 UTC16384INData Raw: 61 67 2e 44 42 28 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 72 79 7b 69 66 28 31 29 7b 74 72 79 7b 76 61 72 20 69 73 4d 6f 62 69 6c 65 3d 7b 41 6e 64 72 6f 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 41 6e 64 72 6f 69 64 2f 69 29 3b 7d 2c 42 6c 61 63 6b 42 65 72 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 42 6c 61 63 6b 42 65 72 72 79 2f 69 29 3b 7d 2c 69 4f 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f
                                                                                  Data Ascii: ag.DB(e)}},function(a,b){try{if(1){try{var isMobile={Android:function(){return navigator.userAgent.match(/Android/i);},BlackBerry:function(){return navigator.userAgent.match(/BlackBerry/i);},iOS:function(){return navigator.userAgent.match(/iPhone|iPad|iPo
                                                                                  2024-08-28 09:03:25 UTC16384INData Raw: 61 67 2e 64 61 74 61 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 2f 72 65 74 61 69 6c 2f 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 7b 76 61 72 20 70 72 6f 6d 6f 4d 61 72 6b 75 70 3d 60 3c 21 2d 2d 55 33 36 76 30 2d 2d 3e 3c 65 78 69 74 2d 70 72 6f 6d 6f 74 65 72 2d 76 30 0a 64 65 63 6f 2d 73 74 72 69 70 3d 22 2f 61 2f 6f 63 6f 6d 2f 69 6d 67 2f 75 33 36 2d 64 65 63 6f 2d 73 74 72 69 70 2e 70 6e 67 22 0a 74 69 74 6c 65 3d 22 4f 72 61 63 6c 65 20 52 65 74 61 69 6c 20 43 72 6f 73 73 20 54 61 6c 6b 20 32 30 32 34 22 0a 64 65 73 63 72 69 70 74 69 6f 6e 3d 22 4a 6f 69 6e 20 75 73 20 4f 63 74 6f 62 65 72 20 32 32 2d 32 34 20 69 6e 20 4f 72 6c 61 6e 64 6f 2c 20 46 6c
                                                                                  Data Ascii: ag.data['dom.pathname'].toString().toLowerCase()=='/retail/'.toLowerCase())){var promoMarkup=`...U36v0--><exit-promoter-v0deco-strip="/a/ocom/img/u36-deco-strip.png"title="Oracle Retail Cross Talk 2024"description="Join us October 22-24 in Orlando, Fl
                                                                                  2024-08-28 09:03:25 UTC16384INData Raw: 74 61 67 2e 44 42 28 75 2e 64 61 74 61 29 3b 69 66 28 21 75 2e 64 61 74 61 2e 65 6c 71 53 65 74 53 69 74 65 49 64 29 7b 75 74 61 67 2e 44 42 28 75 2e 69 64 2b 22 3a 20 54 61 67 20 6e 6f 74 20 66 69 72 65 64 3a 20 52 65 71 75 69 72 65 64 20 61 74 74 72 69 62 75 74 65 20 65 6c 71 53 65 74 53 69 74 65 49 64 20 6e 6f 74 20 70 6f 70 75 6c 61 74 65 64 22 29 3b 72 65 74 75 72 6e 3b 7d 0a 5f 65 6c 71 51 2e 70 75 73 68 28 5b 22 65 6c 71 53 65 74 53 69 74 65 49 64 22 2c 75 2e 64 61 74 61 2e 65 6c 71 53 65 74 53 69 74 65 49 64 5d 29 3b 69 66 28 75 2e 64 61 74 61 2e 65 6c 71 44 6f 6d 61 69 6e 4e 61 6d 65 21 3d 3d 22 22 29 7b 5f 65 6c 71 51 2e 70 75 73 68 28 5b 22 65 6c 71 55 73 65 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 2c 75 2e 64 61 74 61 2e 65 6c 71 44
                                                                                  Data Ascii: tag.DB(u.data);if(!u.data.elqSetSiteId){utag.DB(u.id+": Tag not fired: Required attribute elqSetSiteId not populated");return;}_elqQ.push(["elqSetSiteId",u.data.elqSetSiteId]);if(u.data.elqDomainName!==""){_elqQ.push(["elqUseFirstPartyCookie",u.data.elqD


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.2.44984118.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:26 UTC1439OUTGET /main/prod/utag.js HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; bm_s=YAAQpNAXAugO846RAQAAHLc5mAF+7dtOVwouF5Kj+TDAm5hteonLZ9aiZBLYpbGgwZEQDoNnWq4agLqa0wGrMMDX1p9s+LAXa17G8uno9NoBEqamKud/hfAwkqywyhSfEXucGYBxVz0hIzuOqYn8YGwK+2ZJG8KbRbvAPqKL4QQ/oKXmHepmVXrhZjfeRQTE29gLDe/vfEldB6AjFoLF6cX4ZOz+xtva4O15eqITcKVfngH5ehiA9+7/jKH9gPiGfWZrrU0FelRHncalPBzBRxB15hnw0O0e96CRMh [TRUNCATED]
                                                                                  2024-08-28 09:03:26 UTC700INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 170126
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:30 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: 3GY0MXlVGqiLvZPvUjTkkotvnwCLV5jO
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront), 1.1 b4f72de8ce5f3b4b4240eccfbd3d12a6.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:26 GMT
                                                                                  Cache-Control: max-age=300
                                                                                  ETag: "332a11e5835b61f66c52261c32b1042a"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: yA_ghjwS73y3_K2kFI-rZO9_WQioku_lGRsXxIVlMpxtnqYjblUL3g==
                                                                                  Age: 1
                                                                                  2024-08-28 09:03:26 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 6c 6f 61 64 65 72 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 5f 74 65 61 6c 69 75 6d 5f 74 77 63 5f 73 77 69 74 63 68 3d 66 61 6c 73 65 3b 69 66 28 74 79 70 65 6f 66 20 75 74 61 67 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 29 7b 76 61 72 20 75 74 61 67 3d 7b 69 64 3a 22 6f 72 61 63 6c 65 2e 6d 61 69 6e 22 2c 6f 3a 7b 7d 2c 73 65 6e 64 65 72 3a 7b 7d
                                                                                  Data Ascii: //tealium universal tag - utag.loader ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.var utag_condload=false;window.__tealium_twc_switch=false;if(typeof utag=="undefined"&&!utag_condload){var utag={id:"oracle.main",o:{},sender:{}
                                                                                  2024-08-28 09:03:26 UTC16384INData Raw: 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 66 6f 72 28 61 20 69 6e 20 6f 29 7b 69 66 28 75 74 61 67 2e 75 74 2e 68 61 73 4f 77 6e 28 6f 2c 61 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 0a 72 65 74 75 72 6e 20 74 72 75 65 7d 2c 69 73 45 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 74 3d 75 74 61 67 2e 75 74 2e 74 79 70 65 4f 66 28 6f 29 3b 69 66 28 74 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6f 29 7d 65 6c 73 65 20 69 66 28 74 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 65 6c 73 65 20 69 66 28 74 3d 3d 22
                                                                                  Data Ascii: bject.prototype.hasOwnProperty.call(o,a)},isEmptyObject:function(o,a){for(a in o){if(utag.ut.hasOwn(o,a))return false}return true},isEmpty:function(o){var t=utag.ut.typeOf(o);if(t=="number"){return isNaN(o)}else if(t=="boolean"){return false}else if(t=="
                                                                                  2024-08-28 09:03:26 UTC16384INData Raw: 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 77 77 77 2d 75 61 74 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 28 74 79 70 65 6f 66 20 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 77 77 77 2d 71 61 2d 64 72 2e 61 70 70 6f 63 69 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 28 74 79 70 65 6f 66 20 64
                                                                                  Data Ascii: ame']!='undefined'&&d['location_hostname'].toString().toLowerCase()=='www-uat.oracle.com'.toLowerCase())||(typeof d['location_hostname']!='undefined'&&d['location_hostname'].toString().toLowerCase()=='www-qa-dr.appoci.oracle.com'.toLowerCase())||(typeof d
                                                                                  2024-08-28 09:03:26 UTC16384INData Raw: 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 77 77 77 2d 73 69 74 65 73 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 26 26 64 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 2f 65 6d 65 61 2f 63 6c 6f 75 64 2f 61 72 63 68 69 74 65 63 74 75 72 65 2d 63 65 6e 74 65 72 2f 6f 63 69 2d 69 6e 2d 35 2f 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 28 74 79 70 65 6f 66 20 64 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75
                                                                                  Data Ascii: me']!='undefined'&&d['location_hostname'].toString().toLowerCase().indexOf('www-sites.oracle.com'.toLowerCase())>-1&&d['dom.pathname'].toString().toLowerCase()=='/emea/cloud/architecture-center/oci-in-5/'.toLowerCase())||(typeof d['location_hostname']!='u
                                                                                  2024-08-28 09:03:26 UTC16384INData Raw: 7c 4d 61 75 69 42 6f 74 7c 4d 65 61 6e 70 61 74 68 62 6f 74 7c 4d 65 64 69 61 74 6f 6f 6c 6b 69 74 62 6f 74 7c 6d 65 64 69 61 77 6f 72 64 73 7c 4d 65 67 61 49 6e 64 65 78 2e 72 75 7c 4d 65 74 61 75 72 69 7c 4d 46 43 5f 54 65 61 72 5f 53 61 6d 70 6c 65 7c 4d 69 63 72 6f 73 6f 66 74 5c 20 44 61 74 61 5c 20 41 63 63 65 73 73 7c 4d 69 63 72 6f 73 6f 66 74 5c 20 55 52 4c 5c 20 43 6f 6e 74 72 6f 6c 7c 4d 49 44 6f 77 6e 5c 20 74 6f 6f 6c 7c 4d 49 49 78 70 63 7c 4d 69 73 74 65 72 5c 20 50 69 58 7c 4d 4a 31 32 62 6f 74 7c 4d 6f 6a 65 65 6b 7c 4d 6f 72 66 65 75 73 5c 20 46 75 63 6b 69 6e 67 5c 20 53 63 61 6e 6e 65 72 7c 4d 72 2e 34 78 33 7c 4d 53 46 72 6f 6e 74 50 61 67 65 7c 4d 53 49 45 43 72 61 77 6c 65 72 7c 4d 73 72 61 62 6f 74 7c 4d 53 5c 20 57 65 62 5c 20 53
                                                                                  Data Ascii: |MauiBot|Meanpathbot|Mediatoolkitbot|mediawords|MegaIndex.ru|Metauri|MFC_Tear_Sample|Microsoft\ Data\ Access|Microsoft\ URL\ Control|MIDown\ tool|MIIxpc|Mister\ PiX|MJ12bot|Mojeek|Morfeus\ Fucking\ Scanner|Mr.4x3|MSFrontPage|MSIECrawler|Msrabot|MS\ Web\ S
                                                                                  2024-08-28 09:03:26 UTC16384INData Raw: 3d 62 2e 73 69 74 65 5f 69 64 2b 22 2d 22 2b 62 5b 27 6d 65 74 61 2e 73 69 74 65 69 64 27 5d 2b 22 3a 22 2b 62 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 63 61 74 63 68 28 65 29 7b 75 74 61 67 2e 44 42 28 65 29 3b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 69 66 28 74 79 70 65 6f 66 20 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 64 3d 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 3b 69 66 28 74 79 70 65 6f 66 20 64 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 72 65 74 75 72 6e 3b 63 3d 5b 7b 27 77 77 77 2d 73 69 74 65 73 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 3a 27 74 72 75 65 27 7d 2c 7b 27 77
                                                                                  Data Ascii: =b.site_id+"-"+b['meta.siteid']+":"+b['dom.pathname']}catch(e){}}}catch(e){utag.DB(e);}},function(a,b,c,d,e,f,g){if(typeof b['location_hostname']!='undefined'){d=b['location_hostname'];if(typeof d=='undefined')return;c=[{'www-sites.oracle.com':'true'},{'w
                                                                                  2024-08-28 09:03:26 UTC16384INData Raw: 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 64 65 76 65 6c 6f 70 65 72 2d 73 74 61 67 65 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 29 7c 7c 28 74 79 70 65 6f 66 20 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 64 65 76 65 6c 6f 70 65 72 2e 6f 72 61 63 6c 65
                                                                                  Data Ascii: cation_hostname']!='undefined'&&b['location_hostname'].toString().toLowerCase().indexOf('developer-stage.oracle.com'.toLowerCase())>-1)||(typeof b['location_hostname']!='undefined'&&b['location_hostname'].toString().toLowerCase().indexOf('developer.oracle
                                                                                  2024-08-28 09:03:26 UTC13232INData Raw: 61 67 2e 44 42 28 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 72 79 7b 69 66 28 31 29 7b 74 72 79 7b 76 61 72 20 69 73 4d 6f 62 69 6c 65 3d 7b 41 6e 64 72 6f 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 41 6e 64 72 6f 69 64 2f 69 29 3b 7d 2c 42 6c 61 63 6b 42 65 72 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 42 6c 61 63 6b 42 65 72 72 79 2f 69 29 3b 7d 2c 69 4f 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f
                                                                                  Data Ascii: ag.DB(e)}},function(a,b){try{if(1){try{var isMobile={Android:function(){return navigator.userAgent.match(/Android/i);},BlackBerry:function(){return navigator.userAgent.match(/BlackBerry/i);},iOS:function(){return navigator.userAgent.match(/iPhone|iPad|iPo
                                                                                  2024-08-28 09:03:26 UTC16384INData Raw: 6f 6e 64 5b 31 35 32 5d 29 26 26 28 75 74 61 67 2e 63 6f 6e 64 5b 32 30 5d 7c 7c 75 74 61 67 2e 63 6f 6e 64 5b 31 36 35 5d 29 26 26 28 75 74 61 67 2e 63 6f 6e 64 5b 31 33 35 5d 29 29 26 26 21 28 75 74 61 67 2e 63 6f 6e 64 5b 31 35 38 5d 29 29 29 2c 73 65 6e 64 3a 31 2c 76 3a 32 30 32 34 30 35 32 31 32 33 32 32 2c 77 61 69 74 3a 31 2c 74 69 64 3a 32 30 30 36 37 7d 2c 22 39 36 22 3a 7b 6c 6f 61 64 3a 34 2c 73 65 6e 64 3a 28 28 28 75 74 61 67 2e 63 6f 6e 64 5b 31 34 35 5d 29 26 26 28 75 74 61 67 2e 63 6f 6e 64 5b 31 38 5d 29 26 26 28 75 74 61 67 2e 63 6f 6e 64 5b 31 36 30 5d 29 26 26 28 75 74 61 67 2e 63 6f 6e 64 5b 32 36 5d 29 29 29 2c 76 3a 32 30 32 33 30 37 30 35 31 30 30 37 2c 77 61 69 74 3a 31 2c 74 69 64 3a 31 32 30 34 37 7d 2c 22 39 37 22 3a 7b 6c 6f
                                                                                  Data Ascii: ond[152])&&(utag.cond[20]||utag.cond[165])&&(utag.cond[135]))&&!(utag.cond[158]))),send:1,v:202405212322,wait:1,tid:20067},"96":{load:4,send:(((utag.cond[145])&&(utag.cond[18])&&(utag.cond[160])&&(utag.cond[26]))),v:202307051007,wait:1,tid:12047},"97":{lo
                                                                                  2024-08-28 09:03:26 UTC16384INData Raw: 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 62 28 29 3b 7d 2c 66 61 6c 73 65 29 3b 7d 65 6c 73 65 7b 62 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 7c 7c 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 22 6c 6f 61 64 65 64 22 29 7b 74 68 69 73 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 3b 6f 2e 63 62 28 29 3b 7d 7d 3b 7d 7d 69 66 28 6f 2e 74 79 70 65 21 3d 22 69 6d 67 22 26 26 21 6d 29 7b 6c 3d 6f 2e 6c 6f 63 7c 7c 22 68 65 61 64 22 3b 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 6c 29 5b 30 5d 3b 69 66 28 63 29 7b 75
                                                                                  Data Ascii: stener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState=="complete"||this.readyState=="loaded"){this.onreadystatechange=null;o.cb();}};}}if(o.type!="img"&&!m){l=o.loc||"head";c=a.getElementsByTagName(l)[0];if(c){u


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.2.44985613.33.187.1164437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:28 UTC578OUTGET /utag/tiqapp/utag.v.js?a=oracle/main/202408270631&cb=1724835804409 HTTP/1.1
                                                                                  Host: tags.tiqcdn.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:28 UTC607INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 2
                                                                                  Connection: close
                                                                                  Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Date: Wed, 28 Aug 2024 08:58:53 GMT
                                                                                  ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 a6ec089aa02839578670b49d128782c2.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  X-Amz-Cf-Id: xsswR3CZQhBjEVHV4_izRqsiumqp7xU4LrGLUbTA0brtADTP_LFrQw==
                                                                                  Age: 300
                                                                                  Cache-Control: max-age=300
                                                                                  2024-08-28 09:03:28 UTC2INData Raw: 2f 2f
                                                                                  Data Ascii: //


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  24192.168.2.44986518.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:29 UTC1792OUTGET /main/prod/utag.55.js?utv=ut4.48.202110121239 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_s=YAAQpNAXAs8P846RAQAA8sQ5mAHTPjmXiRVCOrstz+WlRE1mOSRshSkk+j0IIOKUuYUYLLUiUbiXUVGrVBgMWr+glGn8Lwc6rhIjzKLDtVrJdCJWeyJWH0orVmcfntL0h96mV5oWvsI1Q [TRUNCATED]
                                                                                  2024-08-28 09:03:29 UTC695INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 3859
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:27 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: F6qzdZxD3qiNtjYT5mPVOu6Ar9.7zakv
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 6ee264f4aa2ef518b13a5a8305e8080e.cloudfront.net (CloudFront), 1.1 f58eea4785e4dd62930ab32de2a40d48.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "48f0d0cf2f8a4e70433d1dcfdcb04861"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Miss from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: kwT52Wj7skFr1hexo-S8ROc_RDYz4XQPPfNMmDTGVfbt5ZYxIMt5dA==
                                                                                  2024-08-28 09:03:29 UTC3198INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 35 35 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                  Data Ascii: //tealium universal tag - utag.55 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu
                                                                                  2024-08-28 09:03:29 UTC661INData Raw: 72 6c 3d 75 2e 72 70 28 75 2e 64 61 74 61 2e 75 72 6c 2c 62 29 2b 75 2e 72 70 28 63 2e 6a 6f 69 6e 28 75 2e 64 61 74 61 2e 71 73 70 5f 64 65 6c 69 6d 29 2c 62 29 3b 75 2e 64 61 74 61 2e 75 72 6c 3d 75 2e 64 61 74 61 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 23 23 6b 76 70 5f 64 65 6c 69 6d 23 23 2f 67 2c 75 2e 64 61 74 61 2e 6b 76 70 5f 64 65 6c 69 6d 29 3b 75 2e 63 61 6c 6c 62 61 63 6b 3d 75 2e 63 61 6c 6c 62 61 63 6b 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 75 2e 64 61 74 61 2e 72 65 71 75 65 73 74 73 63 72 69 70 74 6f 6e 63 65 3d 3d 3d 22 65 6e 61 62 6c 65 64 22 26 26 75 2e 64 61 74 61 2e 74 61 67 5f 74 79 70 65 3d 3d 3d 22 73 63 72 69 70 74 22 29 7b 69 66 28 21 75 2e 73 63 72 69 70 74 72 65 71 75 65 73 74 65 64 29 7b 75 2e 73 63 72 69 70
                                                                                  Data Ascii: rl=u.rp(u.data.url,b)+u.rp(c.join(u.data.qsp_delim),b);u.data.url=u.data.url.replace(/##kvp_delim##/g,u.data.kvp_delim);u.callback=u.callback||function(){};if(u.data.requestscriptonce==="enabled"&&u.data.tag_type==="script"){if(!u.scriptrequested){u.scrip


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  25192.168.2.44986418.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:29 UTC1791OUTGET /main/prod/utag.5.js?utv=ut4.48.202304180805 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_s=YAAQpNAXAs8P846RAQAA8sQ5mAHTPjmXiRVCOrstz+WlRE1mOSRshSkk+j0IIOKUuYUYLLUiUbiXUVGrVBgMWr+glGn8Lwc6rhIjzKLDtVrJdCJWeyJWH0orVmcfntL0h96mV5oWvsI1Q [TRUNCATED]
                                                                                  2024-08-28 09:03:29 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 10140
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:30 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: 16XWGsfJpuwC0B01I0BcnXdGEgLxoobL
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 51b32b366d2fc0baf4c02123f643c37c.cloudfront.net (CloudFront), 1.1 40fb5e8791e3cb1337e56d76d11ee8fa.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "74e1b72da764ce1939013768abc8e158"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: Q_UBfCfQzltcl_l4Ux8QLcMmPt4ClJVMLmSFZN72pv5WowJBbsz5ug==
                                                                                  2024-08-28 09:03:29 UTC9594INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 35 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67 2e 76
                                                                                  Data Ascii: //tealium universal tag - utag.5 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v
                                                                                  2024-08-28 09:03:29 UTC546INData Raw: 69 7a 65 64 29 7b 75 2e 6c 6f 61 64 65 72 5f 63 62 28 61 2c 62 2c 63 29 3b 7d 65 6c 73 65 7b 75 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 22 64 61 74 61 22 3a 75 2e 64 61 74 61 2c 22 61 22 3a 61 2c 22 62 22 3a 62 2c 22 63 22 3a 63 7d 29 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 53 43 52 49 50 54 27 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 69 66 28 73 63 72 69 70 74 73 5b 73 5d 2e 73 72 63 26 26 2f 6f 72 61 63 6c 65 69 6e 66 69 6e 69 74 79 2e 2a 6f 64 63 5c 2e 5c 6a 73 2f 2e 74 65 73 74 28 73 63 72 69 70 74 73 5b 73 5d 2e 73 72 63 29 29 7b 75 2e 73 63 72 69 70 74 72 65 71 75 65 73 74 65 64 3d 74 72 75 65
                                                                                  Data Ascii: ized){u.loader_cb(a,b,c);}else{u.queue.push({"data":u.data,"a":a,"b":b,"c":c});var scripts=document.getElementsByTagName('SCRIPT');for(var s=0;s<scripts.length;s++){if(scripts[s].src&&/oracleinfinity.*odc\.\js/.test(scripts[s].src)){u.scriptrequested=true


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  26192.168.2.44986718.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:29 UTC1792OUTGET /main/prod/utag.42.js?utv=ut4.48.202405281917 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_s=YAAQpNAXAtAP846RAQAAAcU5mAHskQ5QiaCqcx8u2fXQ0aPOYYhe42y21hNyuKGlVZDmEMcFZK5CHq3GeZckIp+N9Cvx8cy1Owo1zVJwbasjkq2by5CSbkEnaQm2fPpqCbMRMq5VQPCka [TRUNCATED]
                                                                                  2024-08-28 09:03:29 UTC701INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 5419
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:29 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: JyQQRFc5aS.Jbr4eZnLQGPP_gFJMy9yp
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 9b70adf7c49e859435e96eb0fc35c216.cloudfront.net (CloudFront), 1.1 c2c44e18165da827386e0ed36aeea344.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "cef686874acd9cb4c1ab74757c42a848"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: MdAROSk2xSieeBt0TVnDCCDM9ws7Wr3ydwtWCxXQ-UPtIo3e6-g3jg==
                                                                                  2024-08-28 09:03:29 UTC5419INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 34 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d
                                                                                  Data Ascii: //tealium universal tag - utag.42 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  27192.168.2.44986618.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:29 UTC1792OUTGET /main/prod/utag.88.js?utv=ut4.48.202405212322 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_s=YAAQpNAXAtAP846RAQAAAcU5mAHskQ5QiaCqcx8u2fXQ0aPOYYhe42y21hNyuKGlVZDmEMcFZK5CHq3GeZckIp+N9Cvx8cy1Owo1zVJwbasjkq2by5CSbkEnaQm2fPpqCbMRMq5VQPCka [TRUNCATED]
                                                                                  2024-08-28 09:03:29 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 10079
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:25 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: 0MzcIcgEto5xLRGiM2vy360hNj3hq_3r
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 de048058a16d8205bfbc06a8f2eefb34.cloudfront.net (CloudFront), 1.1 70d3812e62d49cd4dca6f1dcec98b050.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "0566ea3fa098479d883fd446e997b338"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: Bt-hpfIbvKobboREnTiNa7euMhcJVxUud4Bne0wgq6pCgR83mIy5mQ==
                                                                                  2024-08-28 09:03:29 UTC10079INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 38 38 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                  Data Ascii: //tealium universal tag - utag.88 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  28192.168.2.44986313.225.78.354437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:29 UTC584OUTGET /notice?domain=oracle.com&c=teconsent&text=true&gtm=1&cdn=1&pcookie HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:29 UTC470INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                  Content-Length: 14755
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:03:29 GMT
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Miss from cloudfront
                                                                                  Via: 1.1 d9bf8acc1da383db4531789bbb03ac06.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: b96TlE09wv84f19PiahHXkezJyntwDyBg7LHZSj-EUa3s164FaJNeA==
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Cache-Control: max-age=3600
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:03:29 UTC14755INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 72 75 73 74 65 5f 65 75 6d 61 70 28 29 7b 74 72 75 73 74 65 3d 73 65 6c 66 2e 74 72 75 73 74 65 7c 7c 7b 7d 3b 74 72 75 73 74 65 2e 65 75 7c 7c 28 74 72 75 73 74 65 2e 65 75 3d 7b 7d 29 3b 74 72 75 73 74 65 2e 75 74 69 6c 7c 7c 28 74 72 75 73 74 65 2e 75 74 69 6c 3d 7b 7d 29 3b 0a 74 72 75 73 74 65 2e 75 74 69 6c 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 6c 2c 6f 29 7b 6f 3d 6f 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 6c 26 26 6c 2e 74 6f 53 74 72 69 6e 67 28 29 7c 7c 22 22 2c 65 3d 6f 2e 63 61 6c 6c 65 72 7c 7c 22 22 3b 69 66 28 6c 26 26 6c 2e 73 74 61 63 6b 29 7b 6e 2b 3d 22 5c 6e 22 2b 6c 2e 73 74 61 63 6b 2e 6d 61 74 63 68 28 2f 28 40 7c 61 74 29 5b 5e 5c 6e 5c 72 5c 74 5d 2a 2f 29 5b 30 5d 2b 22 5c 6e 22 2b 6c 2e
                                                                                  Data Ascii: function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});truste.util.error=function(p,l,o){o=o||{};var n=l&&l.toString()||"",e=o.caller||"";if(l&&l.stack){n+="\n"+l.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+l.


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  29192.168.2.44987013.33.187.32443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:29 UTC404OUTGET /utag/tiqapp/utag.v.js?a=oracle/main/202408270631&cb=1724835804409 HTTP/1.1
                                                                                  Host: tags.tiqcdn.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:29 UTC607INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 2
                                                                                  Connection: close
                                                                                  Last-Modified: Sat, 11 Mar 2023 06:57:46 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: 2XUX04X5QEw0.xFya64khU._sHTRl_Pz
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Date: Wed, 28 Aug 2024 08:58:53 GMT
                                                                                  ETag: "7bc0ee636b3b83484fc3b9348863bd22"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 6ee264f4aa2ef518b13a5a8305e8080e.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  X-Amz-Cf-Id: Eu7HAX6lPKupO5zfxWNI9vi__oBkWiCzZ5ZQeJwIAeKYzsM0cJm5QA==
                                                                                  Age: 301
                                                                                  Cache-Control: max-age=300
                                                                                  2024-08-28 09:03:29 UTC2INData Raw: 2f 2f
                                                                                  Data Ascii: //


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  30192.168.2.44977013.225.78.354437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:29 UTC572OUTGET /asset/notice.js/v/v1.7-38 HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://www.oracle.com
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:29 UTC580INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript
                                                                                  Content-Length: 95605
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 08:57:33 GMT
                                                                                  Last-Modified: Mon, 5 Aug 2024 02:19:53 GMT
                                                                                  Pragma: public
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 2f194b62c8c43859cbf5af8e53a8d2a6.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: qH97NZLwY9E-hUseOAntjoUxM2Qjbf5Ba6NjN4W6lQWPxH0QSuc7cA==
                                                                                  Age: 356
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Cache-Control: max-age=2592000
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Expose-Headers: *
                                                                                  2024-08-28 09:03:29 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 72 75 73 74 65 5f 65 75 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 67 3d 74 72 75 73 74 65 2e 65 75 2e 62 69 6e 64 4d 61 70 3b 67 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64 3d 67 2e 66 65 61 74 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 3f 67 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64 3a 21 30 3b 69 66 28 21 75 2e 64 6f 6e 65 26 26 74 72 75 73 74 65 2e 75 74 69 6c 2e 69 73 43 6f 6e 73 65 6e 74 52 65 73 6f 6c 76 65 64 28 29 29 7b 75 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 63 3d 74 72 75 73 74 65 2e 75 74 69 6c 2e 72 65 61 64 43 6f 6f 6b 69
                                                                                  Data Ascii: function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCooki
                                                                                  2024-08-28 09:03:29 UTC16384INData Raw: 5d 22 2c 22 69 67 22 29 2e 65 78 65 63 28 62 29 3b 72 65 74 75 72 6e 20 63 26 26 0a 32 3d 3d 3d 63 2e 6c 65 6e 67 74 68 3f 2b 63 5b 31 5d 3d 3d 3d 61 3a 21 31 7d 28 31 32 2c 61 29 7c 7c 63 28 31 30 2c 31 34 2c 61 29 26 26 28 64 28 61 29 7c 7c 65 28 61 29 29 7c 7c 62 28 61 29 29 7d 3b 74 72 75 73 74 65 2e 75 74 69 6c 2e 63 72 65 61 74 65 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 72 75 73 74 65 2e 75 74 69 6c 2e 63 6f 6f 6b 69 65 26 26 21 65 26 26 28 62 3d 74 72 75 73 74 65 2e 75 74 69 6c 2e 63 6f 6f 6b 69 65 2e 63 6f 6e 76 65 72 74 28 62 29 29 3b 65 3d 74 72 75 73 74 65 2e 65 75 2e 62 69 6e 64 4d 61 70 7c 7c 7b 7d 3b 76 61 72 20 66 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2c 6c 3b 63 3f 22 30 22 3d 3d 63 3f 66 3d 22
                                                                                  Data Ascii: ]","ig").exec(b);return c&&2===c.length?+c[1]===a:!1}(12,a)||c(10,14,a)&&(d(a)||e(a))||b(a))};truste.util.createCookie=function(a,b,c,d,e){truste.util.cookie&&!e&&(b=truste.util.cookie.convert(b));e=truste.eu.bindMap||{};var f="; expires=",l;c?"0"==c?f="
                                                                                  2024-08-28 09:03:29 UTC11977INData Raw: 73 74 72 69 6e 67 69 66 79 3b 61 3d 7b 73 6f 75 72 63 65 3a 22 6e 6f 74 69 63 65 5f 6a 73 22 2c 6d 65 73 73 61 67 65 3a 61 2c 64 61 74 61 3a 62 7d 3b 66 6f 72 28 76 61 72 20 66 20 69 6e 20 64 29 61 5b 66 5d 3d 64 5b 66 5d 3b 63 26 26 63 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 26 26 63 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 65 28 61 29 2c 22 2a 22 29 7d 3b 74 72 75 73 74 65 2e 65 75 2e 61 64 64 43 6c 6f 73 65 42 75 74 74 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 69 72 6d 22 3d 3d 3d 62 2c 65 3d 74 72 75 73 74 65 2e 75 74 69 6c 2e 76 61 6c 69 64 43 6f 6e 73 65 6e 74 28 61 2e 70 72 65 66 43 6f 6f 6b 69 65 29 7c 7c 61 2e 66 65 61 74 2e 67 70 70
                                                                                  Data Ascii: stringify;a={source:"notice_js",message:a,data:b};for(var f in d)a[f]=d[f];c&&c.contentWindow.postMessage&&c.contentWindow.postMessage(e(a),"*")};truste.eu.addCloseButton=function(a,b,c){var d="irm"===b,e=truste.util.validConsent(a.prefCookie)||a.feat.gpp
                                                                                  2024-08-28 09:03:29 UTC5712INData Raw: 29 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 63 3d 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6f 62 6a 65 63 74 22 29 2c 64 3d 63 2e 6c 65 6e 67 74 68 3b 30 3c 64 2d 2d 3b 29 7b 76 61 72 20 66 3d 63 5b 64 5d 3b 66 26 26 28 66 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 74 72 75 73 74 65 5f 68 69 64 64 65 6e 22 29 7d 7d 63 61 74 63 68 28 6c 29 7b 7d 74 72 75 73 74 65 2e 65 75 2e 61 64 64 43 6c 6f 73 65 42 75 74 74 6f 6e 28 61 2c 22 63 6d 22 2c 62 29 3b 74 72 75 73 74 65 2e 75 74 69 6c 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 2c 22 66 6f 63 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 0a 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45
                                                                                  Data Ascii: );try{for(var c=self.document.getElementsByTagName("object"),d=c.length;0<d--;){var f=c[d];f&&(f.className+=" truste_hidden")}}catch(l){}truste.eu.addCloseButton(a,"cm",b);truste.util.addListener(self.document,"focus",function(a){var b=self.document.getE
                                                                                  2024-08-28 09:03:29 UTC2856INData Raw: 67 68 74 22 2c 22 31 30 30 25 22 29 3b 63 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 74 72 75 73 74 65 2d 70 6f 70 66 72 61 6d 65 2d 68 65 69 67 68 74 22 2c 22 31 30 30 25 22 29 3b 63 3d 22 2e 74 72 75 73 74 65 5f 6f 76 65 72 6c 61 79 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 6f 70 61 63 69 74 79 3a 20 30 2e 34 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 20 22 2b 4d 61 74 68 2e 6d 69 6e 28 32 31 34 37 34 38 33 36 34 36 2c 64 2b 31 45 36 29 2b 22 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 74 6f 70 3a 20 30 70 78 3b 6c 65 66 74 3a 20 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 66 69 6c 74 65 72 3a 20 41 6c 70 68 61 28
                                                                                  Data Ascii: ght","100%");c.style.setProperty("--truste-popframe-height","100%");c=".truste_overlay {background-color: #000;opacity: 0.4;position: fixed;z-index: "+Math.min(2147483646,d+1E6)+";width: 100%;height: 100%;top: 0px;left: 0px;overflow: hidden;filter: Alpha(
                                                                                  2024-08-28 09:03:29 UTC2856INData Raw: 3a 20 32 30 70 78 20 61 75 74 6f 20 32 30 70 78 20 76 61 72 28 2d 2d 74 72 75 73 74 65 2d 62 6f 78 2d 6f 76 65 72 6c 61 79 2d 6d 61 72 67 69 6e 2d 6c 65 66 74 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 22 3b 69 66 28 61 2e 73 74 79 6c 65 73 2e 62 6f 78 5f 6f 76 65 72 6c 61 79 29 66 6f 72 28 66 20 69 6e 20 61 2e 73 74 79 6c 65 73 2e 62 6f 78 5f 6f 76 65 72 6c 61 79 29 65 2b 3d 0a 66 2b 22 3a 20 22 2b 61 2e 73 74 79 6c 65 73 2e 62 6f 78 5f 6f 76 65 72 6c 61 79 5b 66 5d 2b 22 3b 22 3b 63 3d 22 2e 74 72 75 73 74 65 5f 69 72 6d 5f 62 6f 78 5f 6f 76 65 72 6c 61 79 5f 62 6f 72 64 65 72 20 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 3b 6f 70 61 63 69 74 79 3a 20 30 2e 33 3b 77
                                                                                  Data Ascii: : 20px auto 20px var(--truste-box-overlay-margin-left);box-sizing: content-box;";if(a.styles.box_overlay)for(f in a.styles.box_overlay)e+=f+": "+a.styles.box_overlay[f]+";";c=".truste_irm_box_overlay_border {display: block;background: #000;opacity: 0.3;w
                                                                                  2024-08-28 09:03:30 UTC2856INData Raw: 68 69 6c 64 2e 73 72 63 3f 22 65 6e 22 21 3d 62 2e 6c 61 6e 67 75 61 67 65 26 26 63 2e 66 69 72 73 74 43 68 69 6c 64 2e 73 72 63 3d 3d 61 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 2e 73 72 63 3d 62 2e 61 73 73 65 74 53 65 72 76 65 72 55 52 4c 2b 62 2e 63 6f 6f 6b 69 65 50 72 65 66 65 72 65 6e 63 65 49 63 6f 6e 2e 73 75 62 73 74 72 69 6e 67 28 33 29 3a 28 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 72 75 73 74 65 5f 63 75 72 73 6f 72 5f 70 6f 69 6e 74 65 72 22 29 2c 63 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 2e 69 63 6f 6e 29 3a 28 63 2e 66 69 72 73 74 43 68 69 6c 64 2e 73 72 63 3d 61 2c 63 2e 66 69 72 73 74 43 68 69 6c 64 2e 61 6c 74 3d 62 2e 69 63 6f 6e 29 29 7d 7d 3b 74 72 75 73 74 65 2e 65 75 2e 69 63 6f 6e 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e
                                                                                  Data Ascii: hild.src?"en"!=b.language&&c.firstChild.src==a?c.firstChild.src=b.assetServerURL+b.cookiePreferenceIcon.substring(3):(c.classList.add("truste_cursor_pointer"),c.innerHTML=b.icon):(c.firstChild.src=a,c.firstChild.alt=b.icon))}};truste.eu.icon.show=function
                                                                                  2024-08-28 09:03:30 UTC2104INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 74 72 75 73 74 65 2e 75 74 69 6c 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 63 2c 22 63 6c 69 63 6b 22 2c 61 29 3b 63 2e 69 64 3d 74 72 75 73 74 65 2e 65 75 2e 69 72 6d 49 64 3d 28 22 69 72 6d 2d 69 64 2d 22 2b 0a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 22 2e 22 2c 22 22 29 3b 63 2e 74 61 62 49 6e 64 65 78 3d 22 30 22 3b 62 2e 66 65 61 74 2e 65 6e 61 62 6c 65 49 63 6f 6e 52 6f 6c 65 26 26 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 62 2e 69 63 6f 6e 52 6f 6c 65 3f 62 2e 69 63 6f 6e 52 6f 6c 65 3a 22 6c 69 6e 6b 22 29 3b 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 2c 62 2e 6c 61 6e 67 75 61 67 65 29 3b 74 72 75 73 74 65 2e 75 74 69 6c
                                                                                  Data Ascii: createElement("a");truste.util.addListener(c,"click",a);c.id=truste.eu.irmId=("irm-id-"+Math.random()).replace(".","");c.tabIndex="0";b.feat.enableIconRole&&c.setAttribute("role",b.iconRole?b.iconRole:"link");c.setAttribute("lang",b.language);truste.util
                                                                                  2024-08-28 09:03:30 UTC5712INData Raw: 22 2f 64 65 66 61 75 6c 74 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2f 67 65 74 47 50 50 41 75 74 6f 4f 70 74 4f 75 74 3f 22 2c 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 0a 62 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 64 3d 74 72 75 73 74 65 2e 75 74 69 6c 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 47 50 50 20 41 75 74 6f 20 4f 70 74 4f 75 74 20 52 65 73 70 6f 6e 73 65 3a 20 22 2b 62 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 63 26 26 64 26 26 28 62 3d 74 72 75 73 74 65 2e 75 74 69 6c 26 26 74 72 75 73 74 65 2e 75 74 69 6c 2e 67 65 74 4a 53 4f 4e 7c 7c 74 72 75 73 74 65 2e 63 6d 61 26 26 74 72 75 73 74 65 2e 63 6d 61 2e 63 68 65 61 70 4a 53 4f 4e 7c 7c 77 69 6e 64 6f 77 2e 4a 53 4f 4e 2e
                                                                                  Data Ascii: "/defaultconsentmanager/getGPPAutoOptOut?",null,function(b){var c=b.responseText,d=truste.util.parseJSON(c);console.log("GPP Auto OptOut Response: "+b.responseText);c&&d&&(b=truste.util&&truste.util.getJSON||truste.cma&&truste.cma.cheapJSON||window.JSON.
                                                                                  2024-08-28 09:03:30 UTC5712INData Raw: 65 61 6b 3b 63 61 73 65 20 22 62 61 6e 6e 65 72 2d 64 65 63 6c 69 6e 65 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 2e 62 6e 26 26 0a 74 72 75 73 74 65 2e 62 6e 2e 64 65 63 6c 69 6e 65 41 6c 6c 26 26 74 72 75 73 74 65 2e 62 6e 2e 64 65 63 6c 69 6e 65 41 6c 6c 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 62 61 6e 6e 65 72 2d 64 65 63 6c 69 6e 65 2d 63 63 70 61 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 2e 62 6e 26 26 74 72 75 73 74 65 2e 62 6e 2e 64 65 63 6c 69 6e 65 43 50 52 41 26 26 74 72 75 73 74 65 2e 62 6e 2e 64 65 63 6c 69 6e 65 43 50 52 41 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6f 70 74 6f 75 74 2d 63 6c 6f 73 65 22 3a 74 72 75 73 74 65 2e 75 74 69 6c 2e 6f 70 74
                                                                                  Data Ascii: eak;case "banner-decline":"undefined"!=typeof truste.bn&&truste.bn.declineAll&&truste.bn.declineAll();break;case "banner-decline-ccpa":"undefined"!=typeof truste.bn&&truste.bn.declineCPRA&&truste.bn.declineCPRA();break;case "optout-close":truste.util.opt


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  31192.168.2.44987554.78.109.694437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:30 UTC715OUTGET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=93263704532955710A490D44%40AdobeOrg&d_nsid=0&ts=1724835808542 HTTP/1.1
                                                                                  Host: dpm.demdex.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Accept: */*
                                                                                  Origin: https://www.oracle.com
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:30 UTC820INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Content-Type: application/json;charset=utf-8
                                                                                  Content-Length: 215
                                                                                  Connection: close
                                                                                  X-TID: epC7aRhSSWc=
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                  Pragma: no-cache
                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                  Access-Control-Allow-Origin: https://www.oracle.com
                                                                                  Vary: Origin
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  DCS: dcs-prod-irl1-2-v065-00ea0a4e4.edge-irl1.demdex.com 10 ms
                                                                                  set-cookie: demdex=91057478793930544794082335468125226936; Max-Age=15552000; Expires=Mon, 24 Feb 2025 09:03:30 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                  2024-08-28 09:03:30 UTC215INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 38 33 33 35 38 31 33 38 30 37 38 39 39 32 39 36 35 31 31 33 38 34 33 36 38 33 31 35 36 35 34 39 35 36 39 30 39 36 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 6f 72 61 63 6c 65 22 2c 22 74 69 64 22 3a 22 65 70 43 37 61 52 68 53 53 57 63 3d 22 7d
                                                                                  Data Ascii: {"d_mid":"83358138078992965113843683156549569096","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[],"subdomain":"oracle","tid":"epC7aRhSSWc="}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  32192.168.2.44987913.225.78.534437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:30 UTC724OUTGET /get?name=crossdomain.html&domain=oracle.com HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:30 UTC476INHTTP/1.1 200 OK
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 2178
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 08:55:07 GMT
                                                                                  Pragma: public
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 182ef5a8d12abb5df1553676864737b0.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: GkPr-YCbqJx6FdMZs0RUyApkUUWf8cv8LTfXqNHl6yCBhgX2icDWnQ==
                                                                                  Age: 503
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Cache-Control: max-age=2592000
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:03:30 UTC2178INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 61 2c 72 2c 6e 2c 6f 3d 22 74 72 75 73 74 65 2e 63 6f 6e 73 65 6e 74 2e 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3d 7b 7d 2c 65 3d 61 2e 5f 75 72 6c 3d 65 3b 69 66 28 65 3d 28 61 2e 5f 71 75 65 72 79 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 3b 3f 23 5d 2a 5b 3b 3f 23 5d 2f 2c 22 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 5b 23 3b 3f 26 5d 2b 2f 67 2c 22 26 22 29 29 66 6f 72 28 65 3d 65 2e 73 70 6c 69 74 28 22 26 22 29 2c 74 3d 65 2e 6c 65 6e 67 74 68 3b 30 3c 74 2d 2d 3b 29 7b 76 61 72 20 72 3d 65 5b 74 5d 2e 73 70 6c 69 74 28 22 3d 22 29 2c 6e 3d 72 2e 73 68 69 66 74 28 29 3b 61 5b 6e 5d 7c 7c 28 61 5b 6e 5d
                                                                                  Data Ascii: <html><head><script>!function(){var e,t,a,r,n,o="truste.consent.",i=function(e){var t,a={},e=a._url=e;if(e=(a._query=e.replace(/^[^;?#]*[;?#]/,"")).replace(/[#;?&]+/g,"&"))for(e=e.split("&"),t=e.length;0<t--;){var r=e[t].split("="),n=r.shift();a[n]||(a[n]


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  33192.168.2.44987813.225.78.354437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:30 UTC742OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=5ed7&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:30 UTC540INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Miss from cloudfront
                                                                                  Via: 1.1 1e498d046330e15095a1a2a958463bf4.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: 5-2iD_01dkkA6KNpuRg5jfEGuY5n_VZPVV6He_mMx4TOFoiV2vS1Wg==
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:03:30 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  34192.168.2.44988213.225.78.534437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:30 UTC410OUTGET /notice?domain=oracle.com&c=teconsent&text=true&gtm=1&cdn=1&pcookie HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:30 UTC470INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                  Content-Length: 14755
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Miss from cloudfront
                                                                                  Via: 1.1 52f0756596448c36265861853c0a44a4.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: 5ZGMgS-QpxfzL_xpPME9lP3toEOkSUa3Aie5BN-RgNrMaVntwvMeBA==
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Cache-Control: max-age=3600
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:03:30 UTC14755INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 72 75 73 74 65 5f 65 75 6d 61 70 28 29 7b 74 72 75 73 74 65 3d 73 65 6c 66 2e 74 72 75 73 74 65 7c 7c 7b 7d 3b 74 72 75 73 74 65 2e 65 75 7c 7c 28 74 72 75 73 74 65 2e 65 75 3d 7b 7d 29 3b 74 72 75 73 74 65 2e 75 74 69 6c 7c 7c 28 74 72 75 73 74 65 2e 75 74 69 6c 3d 7b 7d 29 3b 0a 74 72 75 73 74 65 2e 75 74 69 6c 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 6c 2c 6f 29 7b 6f 3d 6f 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 6c 26 26 6c 2e 74 6f 53 74 72 69 6e 67 28 29 7c 7c 22 22 2c 65 3d 6f 2e 63 61 6c 6c 65 72 7c 7c 22 22 3b 69 66 28 6c 26 26 6c 2e 73 74 61 63 6b 29 7b 6e 2b 3d 22 5c 6e 22 2b 6c 2e 73 74 61 63 6b 2e 6d 61 74 63 68 28 2f 28 40 7c 61 74 29 5b 5e 5c 6e 5c 72 5c 74 5d 2a 2f 29 5b 30 5d 2b 22 5c 6e 22 2b 6c 2e
                                                                                  Data Ascii: function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});truste.util.error=function(p,l,o){o=o||{};var n=l&&l.toString()||"",e=o.caller||"";if(l&&l.stack){n+="\n"+l.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+l.


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  35192.168.2.44988618.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:30 UTC2386OUTGET /main/prod/utag.55.js?utv=ut4.48.202110121239 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmF [TRUNCATED]
                                                                                  2024-08-28 09:03:30 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 3859
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:27 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: F6qzdZxD3qiNtjYT5mPVOu6Ar9.7zakv
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 2ad26f5878b778b17955978bf962dc9a.cloudfront.net (CloudFront), 1.1 fca814089bc9a82fba87ce0548f9f358.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "48f0d0cf2f8a4e70433d1dcfdcb04861"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: qUyZm2bt1yBAEzrp-okviSz8NkWjttUWVGRAcZVup9enFFhlYwlEwA==
                                                                                  Age: 1
                                                                                  2024-08-28 09:03:30 UTC3859INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 35 35 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                  Data Ascii: //tealium universal tag - utag.55 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  36192.168.2.44988718.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:30 UTC2386OUTGET /main/prod/utag.42.js?utv=ut4.48.202405281917 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmF [TRUNCATED]
                                                                                  2024-08-28 09:03:30 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 5419
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:29 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: JyQQRFc5aS.Jbr4eZnLQGPP_gFJMy9yp
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 9b70adf7c49e859435e96eb0fc35c216.cloudfront.net (CloudFront), 1.1 d72cc6b7011ac53cd6e4d65e0d9f5ac4.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "cef686874acd9cb4c1ab74757c42a848"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: Acmyq3Qx8pBklZSWayCMgdgJkzFJJ8uQ_iB5RZfaK6Kvr93VDbm6Iw==
                                                                                  Age: 1
                                                                                  2024-08-28 09:03:30 UTC5419INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 34 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d
                                                                                  Data Ascii: //tealium universal tag - utag.42 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  37192.168.2.44988818.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:30 UTC2386OUTGET /main/prod/utag.88.js?utv=ut4.48.202405212322 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmF [TRUNCATED]
                                                                                  2024-08-28 09:03:30 UTC703INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 10079
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:25 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: 0MzcIcgEto5xLRGiM2vy360hNj3hq_3r
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 51b32b366d2fc0baf4c02123f643c37c.cloudfront.net (CloudFront), 1.1 1ed131e2ff13a9b8852067b4dfb6f2dc.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "0566ea3fa098479d883fd446e997b338"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: 7dZARmq5wUr68LewVvYj9YKnkSb4Gb4CbL4R00-S38E-1X7GWAGgmg==
                                                                                  Age: 1
                                                                                  2024-08-28 09:03:30 UTC8949INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 38 38 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                  Data Ascii: //tealium universal tag - utag.88 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu
                                                                                  2024-08-28 09:03:30 UTC1130INData Raw: 69 66 28 75 2e 64 61 74 61 2e 73 74 61 74 69 63 5f 70 61 72 61 6d 73 29 7b 63 2e 70 75 73 68 28 75 2e 64 61 74 61 2e 73 74 61 74 69 63 5f 70 61 72 61 6d 73 29 3b 7d 0a 76 61 72 20 63 62 5f 63 68 65 63 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5c 5c 22 2b 75 2e 64 61 74 61 2e 71 73 5f 64 65 6c 69 6d 2b 22 7c 22 2b 75 2e 64 61 74 61 2e 71 73 70 5f 64 65 6c 69 6d 2b 22 29 22 2b 75 2e 64 61 74 61 2e 63 61 63 68 65 76 61 72 2b 22 3d 22 29 3b 69 66 28 75 2e 64 61 74 61 2e 63 61 63 68 65 62 75 73 74 3d 3d 3d 22 65 6e 61 62 6c 65 64 22 26 26 21 63 62 5f 63 68 65 63 6b 2e 74 65 73 74 28 75 2e 64 61 74 61 2e 75 72 6c 29 29 7b 63 2e 70 75 73 68 28 5b 75 2e 64 61 74 61 2e 63 61 63 68 65 76 61 72 2c 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 5d 2e 6a 6f 69 6e 28 75 2e
                                                                                  Data Ascii: if(u.data.static_params){c.push(u.data.static_params);}var cb_check=new RegExp("(\\"+u.data.qs_delim+"|"+u.data.qsp_delim+")"+u.data.cachevar+"=");if(u.data.cachebust==="enabled"&&!cb_check.test(u.data.url)){c.push([u.data.cachevar,Math.random()].join(u.


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  38192.168.2.44989018.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:30 UTC2385OUTGET /main/prod/utag.5.js?utv=ut4.48.202304180805 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; RT="z=1&dm=oracle.com&si=6aef2832-08a3-4981-bb79-33768fc34a1a&ss=m0dmp5i3&sl=0&tt=0&bcn=%2F%2F02179911.akstat.io%2F"; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmF [TRUNCATED]
                                                                                  2024-08-28 09:03:30 UTC703INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 10140
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:30 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: 16XWGsfJpuwC0B01I0BcnXdGEgLxoobL
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 51b32b366d2fc0baf4c02123f643c37c.cloudfront.net (CloudFront), 1.1 fc486e72455da7c1d3be4472dd5ba8b2.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "74e1b72da764ce1939013768abc8e158"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: NQE4rlorxqotHQZojau-igA-L_QUrWrBNHDs0ZAhwieEnvJauG89TA==
                                                                                  Age: 1
                                                                                  2024-08-28 09:03:30 UTC9594INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 35 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67 2e 76
                                                                                  Data Ascii: //tealium universal tag - utag.5 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v
                                                                                  2024-08-28 09:03:30 UTC546INData Raw: 69 7a 65 64 29 7b 75 2e 6c 6f 61 64 65 72 5f 63 62 28 61 2c 62 2c 63 29 3b 7d 65 6c 73 65 7b 75 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 22 64 61 74 61 22 3a 75 2e 64 61 74 61 2c 22 61 22 3a 61 2c 22 62 22 3a 62 2c 22 63 22 3a 63 7d 29 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 53 43 52 49 50 54 27 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 69 66 28 73 63 72 69 70 74 73 5b 73 5d 2e 73 72 63 26 26 2f 6f 72 61 63 6c 65 69 6e 66 69 6e 69 74 79 2e 2a 6f 64 63 5c 2e 5c 6a 73 2f 2e 74 65 73 74 28 73 63 72 69 70 74 73 5b 73 5d 2e 73 72 63 29 29 7b 75 2e 73 63 72 69 70 74 72 65 71 75 65 73 74 65 64 3d 74 72 75 65
                                                                                  Data Ascii: ized){u.loader_cb(a,b,c);}else{u.queue.push({"data":u.data,"a":a,"b":b,"c":c});var scripts=document.getElementsByTagName('SCRIPT');for(var s=0;s<scripts.length;s++){if(scripts[s].src&&/oracleinfinity.*odc\.\js/.test(scripts[s].src)){u.scriptrequested=true


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  39192.168.2.44989113.225.78.534437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:30 UTC369OUTGET /asset/notice.js/v/v1.7-38 HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:31 UTC528INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript
                                                                                  Content-Length: 95605
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 08:57:33 GMT
                                                                                  Last-Modified: Mon, 5 Aug 2024 02:19:53 GMT
                                                                                  Pragma: public
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 27f665df26bde4a7226480b4a2890ff8.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: ZeTGHfKDqKTWj7dILF23VptDOWapXCxswc1sFm1PHx8CVmKcIP5ftQ==
                                                                                  Age: 358
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Cache-Control: max-age=2592000
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:03:31 UTC15856INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 72 75 73 74 65 5f 65 75 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 67 3d 74 72 75 73 74 65 2e 65 75 2e 62 69 6e 64 4d 61 70 3b 67 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64 3d 67 2e 66 65 61 74 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 3f 67 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64 3a 21 30 3b 69 66 28 21 75 2e 64 6f 6e 65 26 26 74 72 75 73 74 65 2e 75 74 69 6c 2e 69 73 43 6f 6e 73 65 6e 74 52 65 73 6f 6c 76 65 64 28 29 29 7b 75 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 63 3d 74 72 75 73 74 65 2e 75 74 69 6c 2e 72 65 61 64 43 6f 6f 6b 69
                                                                                  Data Ascii: function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCooki
                                                                                  2024-08-28 09:03:31 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 28 61 29 7b 76 61 72 20 62 3d 52 65 67 45 78 70 28 22 56 65 72 73 69 6f 6e 5b 2f 5d 2e 2a 20 53 61 66 61 72 69 5b 2f 5d 22 2c 0a 22 69 67 22 29 2e 65 78 65 63 28 61 29 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 6c 65 6e 67 74 68 3f 21 66 28 61 29 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 52 65 67 45 78 70 28 22 5e 4d 6f 7a 69 6c 6c 61 5b 2f 5d 5b 2e 5c 5c 64 5d 2b 20 5b 28 5d 4d 61 63 69 6e 74 6f 73 68 3b 2e 2a 4d 61 63 20 4f 53 20 58 20 5b 5f 5c 5c 64 5d 2b 5b 29 5d 20 41 70 70 6c 65 57 65 62 4b 69 74 5b 2f 5d 5b 2e 5c 5c 64 5d 2b 20 5b 28 5d 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 5b 29 5d 24 22 2c 22 69 67 22 29 2e 65 78 65 63 28 61 29 29 26 26 61 2e 6c 65 6e 67 74 68 3f 21 30 3a 21
                                                                                  Data Ascii: nction d(a){var b=RegExp("Version[/].* Safari[/]","ig").exec(a);return b&&b.length?!f(a):!1}function e(a){return(a=RegExp("^Mozilla[/][.\\d]+ [(]Macintosh;.*Mac OS X [_\\d]+[)] AppleWebKit[/][.\\d]+ [(]KHTML, like Gecko[)]$","ig").exec(a))&&a.length?!0:!
                                                                                  2024-08-28 09:03:31 UTC16384INData Raw: 6d 20 70 72 6f 63 65 73 73 2e 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 6f 70 74 6f 75 74 22 29 2c 74 72 75 73 74 65 2e 65 75 2e 70 72 65 66 63 6c 6f 73 65 28 29 7d 7d 3b 74 72 75 73 74 65 2e 65 75 2e 68 69 64 65 43 6c 6f 73 65 42 75 74 74 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 74 72 75 73 74 65 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3b 62 26 26 28 61 3f 28 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6c 6f 73 65 2d 64 69 73 70 6c 61 79 22 2c 62 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 29 2c 62 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 3a 22 6e 6f 6e 65 22 3d 3d 3d 62 2e 73 74 79
                                                                                  Data Ascii: m process. terminating optout"),truste.eu.prefclose()}};truste.eu.hideCloseButton=function(a){var b=document.querySelector(".truste-close-button-container");b&&(a?(b.setAttribute("data-close-display",b.style.display),b.style.display="none"):"none"===b.sty
                                                                                  2024-08-28 09:03:31 UTC16384INData Raw: 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 50 72 6f 63 65 73 73 69 6e 67 20 4f 70 74 2d 6f 75 74 73 22 29 29 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 3b 61 2e 73 74 79 6c 65 2e 62 6f 74 74 6f 6d 3d 22 30 22 3b 61 2e 73 74 79 6c 65 2e 72 69 67 68 74 3d 22 32 30 70 78 22 3b 61 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 77 68 69 74 65 22 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 22 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 64 64 64 22 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 42 6f 74 74 6f 6d 3d 22 6e 6f 6e 65 22 3b 61 2e 73 74 79 6c 65 2e 66 6f 6e 74 3d 22 31 30 70 78 20 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 22 3b 61 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 3d 22 23 36 37
                                                                                  Data Ascii: ument.createTextNode("Processing Opt-outs"));a.style.position="fixed";a.style.bottom="0";a.style.right="20px";a.style.background="white";a.style.border="1px solid #dddddd";a.style.borderBottom="none";a.style.font="10px Arial,sans-serif";a.style.color="#67
                                                                                  2024-08-28 09:03:31 UTC16384INData Raw: 6e 29 7b 74 72 75 73 74 65 2e 75 74 69 6c 2e 74 72 61 63 65 28 6e 2e 6d 65 73 73 61 67 65 2c 6e 2e 73 74 61 63 6b 29 7d 7d 3b 74 72 75 73 74 65 2e 65 75 2e 67 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 72 75 73 74 65 2e 65 75 2e 62 69 6e 64 4d 61 70 3b 63 2e 66 65 61 74 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 3f 74 72 75 73 74 65 2e 65 75 2e 67 65 74 55 73 65 72 43 65 6e 74 65 72 43 61 6c 6c 28 22 2f 76 31 2f 63 6f 6e 74 72 6f 6c 6c 65 72 2f 63 6f 6e 73 65 6e 74 2f 75 73 65 72 2f 22 2b 61 2b 22 3f 64 6f 6d 61 69 6e 49 64 3d 22 2b 63 2e 64 6f 6d 61 69 6e 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 62 28 61 2c 65 29 3b 63 2e 66 65 61 74 2e 69 73 43 6f 6e 73 65 6e 74 52 65 74 72 69 65 76 65 64
                                                                                  Data Ascii: n){truste.util.trace(n.message,n.stack)}};truste.eu.getUserConsent=function(a,b){var c=truste.eu.bindMap;c.feat.crossDomain?truste.eu.getUserCenterCall("/v1/controller/consent/user/"+a+"?domainId="+c.domain,a,function(a,e){b(a,e);c.feat.isConsentRetrieved
                                                                                  2024-08-28 09:03:31 UTC14213INData Raw: 21 61 7c 7c 21 62 7c 7c 21 28 63 3d 62 2e 6f 72 69 67 69 6e 7c 7c 62 2e 64 6f 6d 61 69 6e 29 7c 7c 22 6e 75 6c 6c 22 3d 3d 63 29 72 65 74 75 72 6e 20 74 68 69 73 2e 74 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 67 6f 74 20 69 6e 76 61 6c 69 64 20 70 6f 73 74 6d 65 73 73 61 67 65 20 63 61 6c 6c 20 66 72 6f 6d 20 22 2b 63 2c 61 29 2c 7b 65 72 72 6f 72 3a 22 43 61 6c 6c 20 69 73 20 6d 61 6c 66 6f 72 6d 65 64 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 7d 3b 74 68 69 73 2e 74 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 70 72 6f 63 65 73 73 69 6e 67 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 22 2b 63 2c 61 29 3b 62 3d 7b 6f 72 69 67 69 6e 3a 62 2e 6f 72 69 67 69 6e 2c 64 6f 6d 61 69 6e 3a 62 2e 64 6f 6d 61 69 6e 2c 73 6f 75 72 63 65
                                                                                  Data Ascii: !a||!b||!(c=b.origin||b.domain)||"null"==c)return this.tconsole.error("got invalid postmessage call from "+c,a),{error:"Call is malformed and missing information"};this.tconsole.log("processing message from "+c,a);b={origin:b.origin,domain:b.domain,source


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  40192.168.2.44989234.208.1.294437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:31 UTC519OUTGET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=93263704532955710A490D44%40AdobeOrg&d_nsid=0&ts=1724835808542 HTTP/1.1
                                                                                  Host: dpm.demdex.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: demdex=91057478793930544794082335468125226936
                                                                                  2024-08-28 09:03:31 UTC712INHTTP/1.1 200 OK
                                                                                  Date: Wed, 28 Aug 2024 09:03:31 GMT
                                                                                  Content-Type: application/json;charset=utf-8
                                                                                  Content-Length: 215
                                                                                  Connection: close
                                                                                  X-TID: EimEOpGTSzE=
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                  Pragma: no-cache
                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                  DCS: dcs-prod-usw2-2-v061-0516c124d.edge-usw2.demdex.com 3 ms
                                                                                  set-cookie: demdex=91057478793930544794082335468125226936; Max-Age=15552000; Expires=Mon, 24 Feb 2025 09:03:31 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                  2024-08-28 09:03:31 UTC215INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 38 33 33 35 38 31 33 38 30 37 38 39 39 32 39 36 35 31 31 33 38 34 33 36 38 33 31 35 36 35 34 39 35 36 39 30 39 36 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 39 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 6f 72 61 63 6c 65 22 2c 22 74 69 64 22 3a 22 45 69 6d 45 4f 70 47 54 53 7a 45 3d 22 7d
                                                                                  Data Ascii: {"d_mid":"83358138078992965113843683156549569096","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":9,"d_ottl":7200,"ibs":[],"subdomain":"oracle","tid":"EimEOpGTSzE="}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  41192.168.2.44989363.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:31 UTC734OUTGET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=93263704532955710A490D44%40AdobeOrg&mid=83358138078992965113843683156549569096&ts=1724835809509 HTTP/1.1
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  Accept: */*
                                                                                  Origin: https://www.oracle.com
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:31 UTC439INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: https://www.oracle.com
                                                                                  access-control-allow-credentials: true
                                                                                  date: Wed, 28 Aug 2024 09:03:31 GMT
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  vary: Origin
                                                                                  content-type: application/x-javascript;charset=utf-8
                                                                                  content-length: 2
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:03:31 UTC2INData Raw: 7b 7d
                                                                                  Data Ascii: {}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  42192.168.2.44989413.225.78.534437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:31 UTC508OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=5ed7&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:31 UTC547INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:03:30 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 6fa33d47af6f4da7007689083cfe9b9c.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: mTc8P-wnsORBn0bvR9P1Yn5I0kDsQ7kGIYmUGqX4c8R0jIcPYp_BiQ==
                                                                                  Age: 1
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:03:31 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  43192.168.2.44990563.140.36.1454437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:32 UTC483OUTGET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=93263704532955710A490D44%40AdobeOrg&mid=83358138078992965113843683156549569096&ts=1724835809509 HTTP/1.1
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:32 UTC378INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:03:32 GMT
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  vary: Origin
                                                                                  content-type: application/x-javascript;charset=utf-8
                                                                                  content-length: 2
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:03:32 UTC2INData Raw: 7b 7d
                                                                                  Data Ascii: {}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  44192.168.2.44990663.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:32 UTC1397OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s79430073869003?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A3%3A30%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c67=0%7Eimplied%7ENoCookie&v92=default&v118=en-US&v121=Home&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:32 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:03:32 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:03:32 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:03:32 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056702431690752-4618594799760037761
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:03:32 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  45192.168.2.44991063.140.36.1454437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:33 UTC1163OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s79430073869003?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A3%3A30%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c67=0%7Eimplied%7ENoCookie&v92=default&v118=en-US&v121=Home&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:33 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:03:33 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:03:33 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:03:33 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056704647856128-4618474541459456878
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:03:33 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  46192.168.2.44993363.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:39 UTC1090OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s73158533605340?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A3%3A37%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F&cc=USD&c8=ocom%3Aen-us%3A%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=967&AQE=1 HTTP/1.1
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:39 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:03:39 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:03:39 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:03:39 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056718725873664-4618470795459284485
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:03:39 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  47192.168.2.44993563.140.36.1454437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:03:40 UTC856OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s73158533605340?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A3%3A37%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2F&g=https%3A%2F%2Fwww.oracle.com%2F&cc=USD&c8=ocom%3Aen-us%3A%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=967&AQE=1 HTTP/1.1
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:03:40 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:03:40 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:03:40 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:03:40 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056719567749120-4618591426182437241
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:03:40 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  48192.168.2.44994518.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:05 UTC3482OUTGET /vendor-profile/prod/utag.sync.js HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLp [TRUNCATED]
                                                                                  2024-08-28 09:04:06 UTC698INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 10974
                                                                                  Connection: close
                                                                                  Last-Modified: Mon, 26 Aug 2024 17:37:59 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: 6KzveyikE2aMhhXm1phZ8YGC0HOrVNSt
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront), 1.1 3ab47e7bb911be04b665845f18319950.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:07 GMT
                                                                                  Cache-Control: max-age=300
                                                                                  ETag: "f8b48bf2ebb4619445b7a99678a36cd3"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: 7pYyY9k0qFVvGYIGcAf3hkwFEjkpWOBjc_hwDodP-5f7bjrIasOY-A==
                                                                                  2024-08-28 09:04:06 UTC10974INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 73 79 6e 63 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 36 31 37 33 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 74 72 79 7b 69 66 28 74 79 70 65 6f 66 20 75 74 61 67 5f 64 61 74 61 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 75 74 61 67 5f 64 61 74 61 3d 7b 7d 3b 7d 0a 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 64 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 7c 7c 77 69 6e 64 6f 77 2e 64 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 73 44 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 29 7b 75 74 61 67 5f 64 61 74
                                                                                  Data Ascii: //tealium universal tag - utag.sync ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{try{if(typeof utag_data=="undefined"){var utag_data={};}if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_dat


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  49192.168.2.44995018.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:06 UTC3477OUTGET /vendor-profile/prod/utag.js HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLp [TRUNCATED]
                                                                                  2024-08-28 09:04:07 UTC693INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 115210
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:08 GMT
                                                                                  Last-Modified: Mon, 26 Aug 2024 17:37:59 GMT
                                                                                  ETag: "f3b389e7cecf7aaef88b240e8ef85cf3"
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: eAu4uDlZiLuQYNb9S0ZVp3B83N_3R12r
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront), 1.1 a43889f6531338b6dd9d3a4339de949a.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Cache-Control: max-age=300
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Miss from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: qaBAUaXy67LYwtOMsclA7G2PbV8unbw41evPC-b4Uw5BGu36Z-SlGw==
                                                                                  2024-08-28 09:04:07 UTC15691INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 6c 6f 61 64 65 72 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 36 31 37 33 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 5f 74 65 61 6c 69 75 6d 5f 74 77 63 5f 73 77 69 74 63 68 3d 66 61 6c 73 65 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 27 20 27 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3b 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 27 5f 67 72 6f 75 70 3d 27 29 3c 30 29 7b 76 61 72 20 72 3d 70 61 72 73 65 49 6e 74 28 28 4d
                                                                                  Data Ascii: //tealium universal tag - utag.loader ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved.var utag_condload=false;window.__tealium_twc_switch=false;try{(function(){var c=' '+document.cookie;if(c.indexOf('_group=')<0){var r=parseInt((M
                                                                                  2024-08-28 09:04:07 UTC299INData Raw: 67 2e 44 42 28 65 29 7d 7d 0a 69 66 28 63 26 26 63 2e 75 69 64 73 29 7b 74 68 69 73 2e 52 45 28 61 2c 62 2c 22 61 6c 72 22 29 3b 66 6f 72 28 66 3d 30 3b 66 3c 63 2e 75 69 64 73 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 64 3d 63 2e 75 69 64 73 5b 66 5d 3b 69 66 28 21 75 74 61 67 2e 6c 6f 61 64 65 72 2e 4f 55 28 75 74 61 67 2e 6c 6f 61 64 65 72 2e 63 66 67 5b 64 5d 2e 74 69 64 29 29 7b 73 65 6e 64 54 61 67 28 61 2c 62 2c 64 29 3b 7d 7d 7d 65 6c 73 65 20 69 66 28 75 74 61 67 2e 63 66 67 2e 6c 6f 61 64 5f 72 75 6c 65 73 5f 61 6a 61 78 29 7b 74 68 69 73 2e 52 45 28 61 2c 62 2c 22 62 6c 72 22 29 3b 74 68 69 73 2e 4c 52 28 62 29 3b 74 68 69 73 2e 52 45 28 61 2c 62 2c 22 61 6c 72 22 29 3b 66 6f 72 28 66 3d 30 3b 66 3c 75 74 61 67 2e 6c 6f 61 64 65 72 2e 63 66 67 73
                                                                                  Data Ascii: g.DB(e)}}if(c&&c.uids){this.RE(a,b,"alr");for(f=0;f<c.uids.length;f++){d=c.uids[f];if(!utag.loader.OU(utag.loader.cfg[d].tid)){sendTag(a,b,d);}}}else if(utag.cfg.load_rules_ajax){this.RE(a,b,"blr");this.LR(b);this.RE(a,b,"alr");for(f=0;f<utag.loader.cfgs
                                                                                  2024-08-28 09:04:07 UTC1869INData Raw: 75 74 61 67 2e 6c 6f 61 64 65 72 2e 63 66 67 5b 64 5d 2e 6c 6f 61 64 26 26 75 74 61 67 2e 6c 6f 61 64 65 72 2e 63 66 67 5b 64 5d 2e 73 65 6e 64 29 7b 73 65 6e 64 54 61 67 28 61 2c 62 2c 64 29 3b 7d 7d 7d 65 6c 73 65 7b 74 68 69 73 2e 52 45 28 61 2c 62 2c 22 61 6c 72 22 29 3b 66 6f 72 28 64 20 69 6e 20 75 74 61 67 2e 6c 6f 61 64 65 72 2e 47 56 28 75 74 61 67 2e 73 65 6e 64 65 72 29 29 7b 73 65 6e 64 54 61 67 28 61 2c 62 2c 64 29 3b 7d 7d 0a 74 68 69 73 2e 52 45 28 61 2c 62 2c 22 65 6e 64 22 29 3b 7d 2c 43 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 7b 7d 3b 66 6f 72 28 63 20 69 6e 20 75 74 61 67 2e 6c 6f 61 64 65 72 2e 47 56 28 61 29 29 7b 69 66 28 75 74 61 67 2e 75 74 2e 74 79 70 65 4f 66 28 61 5b 63 5d 29 3d 3d 22 61 72 72 61 79 22 29 7b 62
                                                                                  Data Ascii: utag.loader.cfg[d].load&&utag.loader.cfg[d].send){sendTag(a,b,d);}}}else{this.RE(a,b,"alr");for(d in utag.loader.GV(utag.sender)){sendTag(a,b,d);}}this.RE(a,b,"end");},C:function(a,b,c){b={};for(c in utag.loader.GV(a)){if(utag.ut.typeOf(a[c])=="array"){b
                                                                                  2024-08-28 09:04:07 UTC1024INData Raw: 28 65 29 7d 3b 69 66 28 62 3d 3d 22 22 29 7b 62 3d 65 73 63 61 70 65 28 61 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 74 79 70 65 6f 66 20 75 74 61 67 5f 65 72 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 75 74 61 67 5f 65 72 72 2e 70 75 73 68 28 61 29 7d 7d 2c 6c 6f 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 2c 62 2c 63 2c 6c 2c 6d 29 7b 75 74 61 67 2e 44 42 28 6f 29 3b 61 3d 64 6f 63 75 6d 65 6e 74 3b 69 66 28 6f 2e 74 79 70 65 3d 3d 22 69 66 72 61 6d 65 22 29 7b 6d 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 2e 69 64 29 3b 69 66 28 6d 26 26 6d 2e 74 61 67 4e 61 6d 65 3d 3d 22 49 46 52 41 4d 45 22 29 7b 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65
                                                                                  Data Ascii: (e)};if(b==""){b=escape(a)};return b},error:function(a,b,c){if(typeof utag_err!="undefined"){utag_err.push(a)}},loader:function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){m.parentNode.remove
                                                                                  2024-08-28 09:04:07 UTC16384INData Raw: 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 6c 29 5b 30 5d 3b 69 66 28 63 29 7b 75 74 61 67 2e 44 42 28 22 41 74 74 61 63 68 20 74 6f 20 22 2b 6c 2b 22 3a 20 22 2b 6f 2e 73 72 63 29 3b 69 66 28 6c 3d 3d 22 73 63 72 69 70 74 22 29 7b 63 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 2c 63 29 3b 7d 65 6c 73 65 7b 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 7d 7d 7d 7d 7d 3b 75 74 61 67 2e 6f 5b 27 6f 72 61 63 6c 65 2e 76 65 6e 64 6f 72 2d 70 72 6f 66 69 6c 65 27 5d 3d 75 74 61 67 3b 75 74 61 67 2e 63 66 67 3d 7b 74 65 6d 70 6c 61 74 65 3a 22 75 74 34 2e 34 38 2e 22 2c 6c 6f 61 64 5f 72 75 6c 65 73 5f 61 6a 61 78 3a 74 72 75 65 2c 6c 6f 61 64 5f 72 75 6c 65 73 5f 61 74 5f 77 61 69 74 3a 66
                                                                                  Data Ascii: c=a.getElementsByTagName(l)[0];if(c){utag.DB("Attach to "+l+": "+o.src);if(l=="script"){c.parentNode.insertBefore(b,c);}else{c.appendChild(b)}}}}}};utag.o['oracle.vendor-profile']=utag;utag.cfg={template:"ut4.48.",load_rules_ajax:true,load_rules_at_wait:f
                                                                                  2024-08-28 09:04:07 UTC16384INData Raw: 6f 6e 22 2c 22 6f 72 61 63 6c 65 2e 63 6f 6d 22 29 2e 63 6f 6e 73 65 6e 74 44 65 63 69 73 69 6f 6e 3b 62 2e 63 6f 6e 73 65 6e 74 5f 73 6f 75 72 63 65 3d 74 72 75 73 74 65 2e 63 6d 61 2e 63 61 6c 6c 41 70 69 28 22 67 65 74 47 44 50 52 43 6f 6e 73 65 6e 74 44 65 63 69 73 69 6f 6e 22 2c 22 6f 72 61 63 6c 65 2e 63 6f 6d 22 29 2e 73 6f 75 72 63 65 3b 7d 65 6c 73 65 7b 62 2e 63 6f 6e 73 65 6e 74 5f 64 65 63 69 73 69 6f 6e 3d 22 2d 31 22 3b 62 2e 63 6f 6e 73 65 6e 74 5f 73 6f 75 72 63 65 3d 22 4e 6f 54 52 55 53 54 65 22 3b 7d 7d 0a 69 66 28 74 79 70 65 6f 66 20 62 5b 27 63 6f 6e 73 65 6e 74 5f 64 65 63 69 73 69 6f 6e 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 62 5b 27 63 6f 6e 73 65 6e 74 5f 64 65 63 69 73 69 6f 6e 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29
                                                                                  Data Ascii: on","oracle.com").consentDecision;b.consent_source=truste.cma.callApi("getGDPRConsentDecision","oracle.com").source;}else{b.consent_decision="-1";b.consent_source="NoTRUSTe";}}if(typeof b['consent_decision']!='undefined'&&b['consent_decision'].toString()
                                                                                  2024-08-28 09:04:07 UTC1776INData Raw: 20 62 2e 63 6f 6e 73 65 6e 74 5f 69 6d 70 6c 69 65 64 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 62 2e 63 6f 6e 73 65 6e 74 5f 69 6d 70 6c 69 65 64 29 29 26 26 77 77 77 5f 6d 72 6b 74 2e 67 75 69 64 3f 77 77 77 5f 6d 72 6b 74 2e 67 75 69 64 3a 22 4e 6f 74 53 65 6e 74 22 3b 7d 65 6c 73 65 7b 76 61 72 20 75 73 65 72 5f 69 6e 66 6f 3d 67 65 74 55 73 65 72 49 6e 66 6f 28 29 3b 69 66 28 74 79 70 65 6f 66 20 75 73 65 72 5f 69 6e 66 6f 2e 76 65 72 73 69 6f 6e 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 75 73 65 72 5f 69 6e 66 6f 2e 76 65 72 73 69 6f 6e 21 3d 2d 31 29 7b 62 2e 6c 6f 67 69 6e 5f 73 74 61 74 75 73 3d 28 28 74 79 70 65 6f 66 20 62 2e 63 6f 6e 73 65 6e 74 5f 61 64 76 65 72 74 69 73 69 6e 67 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 62 2e
                                                                                  Data Ascii: b.consent_implied!=="undefined"&&b.consent_implied))&&www_mrkt.guid?www_mrkt.guid:"NotSent";}else{var user_info=getUserInfo();if(typeof user_info.version!='undefined'&&user_info.version!=-1){b.login_status=((typeof b.consent_advertising!=="undefined"&&b.
                                                                                  2024-08-28 09:04:07 UTC16384INData Raw: 27 6d 65 74 61 2e 73 69 74 65 69 64 27 5d 2b 22 3a 22 2b 62 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 63 61 74 63 68 28 65 29 7b 75 74 61 67 2e 44 42 28 65 29 3b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 69 66 28 74 79 70 65 6f 66 20 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 64 3d 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 3b 69 66 28 74 79 70 65 6f 66 20 64 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 72 65 74 75 72 6e 3b 63 3d 5b 7b 27 77 77 77 2d 73 69 74 65 73 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 3a 27 74 72 75 65 27 7d 2c 7b 27 77 77 77 2d 63 6f 6e 74 65 6e 74 2d 73 74 61 67 65 2e
                                                                                  Data Ascii: 'meta.siteid']+":"+b['dom.pathname']}catch(e){}}}catch(e){utag.DB(e);}},function(a,b,c,d,e,f,g){if(typeof b['location_hostname']!='undefined'){d=b['location_hostname'];if(typeof d=='undefined')return;c=[{'www-sites.oracle.com':'true'},{'www-content-stage.
                                                                                  2024-08-28 09:04:07 UTC16384INData Raw: 6c 6f 67 28 22 65 78 70 6c 69 63 69 74 20 69 6d 70 6c 69 65 22 29 3b 77 69 6e 64 6f 77 2e 73 5f 50 69 6e 67 4f 4b 3d 66 61 6c 73 65 3b 62 5b 27 65 78 70 6c 69 63 69 74 5f 63 6f 75 6e 74 72 79 27 5d 3d 74 72 75 65 3b 74 72 75 73 74 61 72 63 5f 6c 69 73 74 65 6e 65 72 28 29 3b 7d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 72 75 73 74 61 72 63 5f 6c 69 73 74 65 6e 65 72 28 29 7b 69 66 28 62 5b 27 65 78 70 6c 69 63 69 74 5f 63 6f 75 6e 74 72 79 27 5d 3d 3d 74 72 75 65 26 26 62 2e 63 6f 6e 73 65 6e 74 5f 64 65 63 69 73 69 6f 6e 3d 3d 30 29 7b 76 61 72 20 6f 62 73 65 72 76 65 72 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 63 6f 6e 73 65 6e 74 48
                                                                                  Data Ascii: log("explicit implie");window.s_PingOK=false;b['explicit_country']=true;trustarc_listener();}}}function trustarc_listener(){if(b['explicit_country']==true&&b.consent_decision==0){var observer=new MutationObserver(function(){if(document.body){var consentH
                                                                                  2024-08-28 09:04:07 UTC1120INData Raw: 75 74 61 67 2e 75 74 2e 74 79 70 65 4f 66 3b 7d 0a 75 2e 65 76 3d 7b 22 76 69 65 77 22 3a 31 7d 3b 75 2e 6d 61 70 3d 7b 7d 3b 75 2e 65 78 74 65 6e 64 3d 5b 5d 3b 75 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 75 2e 65 76 5b 61 5d 7c 7c 75 2e 65 76 2e 61 6c 6c 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3b 75 2e 64 61 74 61 3d 7b 22 71 73 70 5f 64 65 6c 69 6d 22 3a 22 26 22 2c 22 6b 76 70 5f 64 65 6c 69 6d 22 3a 22 3d 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 6f 72 61 63 6c 65 2e 63 6f 6d 22 2c 22 64 69 76 69 64 22 3a 22 74 65 63 6f 6e 73 65 6e 74 22 2c 22 62 65 68 61 76 69 6f 72 22 3a 22 61 75 74 6f 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 61 75 74 6f 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 61 75 74 6f 22
                                                                                  Data Ascii: utag.ut.typeOf;}u.ev={"view":1};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){var c,d,e,f;u.data={"qsp_delim":"&","kvp_delim":"=","domain":"oracle.com","divid":"teconsent","behavior":"auto","language":"auto","country":"auto"


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  50192.168.2.44995118.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:06 UTC3309OUTGET /vendor-profile/prod/utag.sync.js HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLp [TRUNCATED]
                                                                                  2024-08-28 09:04:07 UTC692INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 10974
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:08 GMT
                                                                                  Last-Modified: Mon, 26 Aug 2024 17:37:59 GMT
                                                                                  ETag: "f8b48bf2ebb4619445b7a99678a36cd3"
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: 6KzveyikE2aMhhXm1phZ8YGC0HOrVNSt
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 ad82d8a80f2c6497aad660c7722475c0.cloudfront.net (CloudFront), 1.1 56a77d6c9e6b49fa4179a99507a9582e.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Cache-Control: max-age=300
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Miss from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: FPAh-N6thn3rG9eGXROPwnBriuIQKjCxbSGACCzjaAF504CgxTEk4g==
                                                                                  2024-08-28 09:04:07 UTC10974INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 73 79 6e 63 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 36 31 37 33 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 74 72 79 7b 69 66 28 74 79 70 65 6f 66 20 75 74 61 67 5f 64 61 74 61 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 75 74 61 67 5f 64 61 74 61 3d 7b 7d 3b 7d 0a 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 64 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 7c 7c 77 69 6e 64 6f 77 2e 64 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 73 44 6f 4e 6f 74 54 72 61 63 6b 3d 3d 31 29 7b 75 74 61 67 5f 64 61 74
                                                                                  Data Ascii: //tealium universal tag - utag.sync ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{try{if(typeof utag_data=="undefined"){var utag_data={};}if(navigator.doNotTrack==1||window.doNotTrack==1||navigator.msDoNotTrack==1){utag_dat


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  51192.168.2.44995363.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:07 UTC1668OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s73542568918183?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A5%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fai-advantage%2F&g=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fai-advantage%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Acloudworld%3A1.10&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v118=en-US&v124=ocom%3Aen-us%3A%2F&v125=highestPercentViewed%3D36%20%7C%20initialPercentViewed%3D36%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v [TRUNCATED]
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:07 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:07 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:07 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:07 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056778849976320-4618436255344732202
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:07 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  52192.168.2.449956172.217.18.144437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:07 UTC620OUTGET /iframe_api HTTP/1.1
                                                                                  Host: www.youtube.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:07 UTC2191INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Expires: Wed, 28 Aug 2024 09:04:07 GMT
                                                                                  Date: Wed, 28 Aug 2024 09:04:07 GMT
                                                                                  Cache-Control: private, max-age=0
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                  Content-Security-Policy: require-trusted-types-for 'script'
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                  P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                  Server: ESF
                                                                                  X-XSS-Protection: 0
                                                                                  Set-Cookie: YSC=cMpyvHO_P9E; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                  Set-Cookie: VISITOR_INFO1_LIVE=lg-5ZrvT__k; Domain=.youtube.com; Expires=Mon, 24-Feb-2025 09:04:07 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                  Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D; Domain=.youtube.com; Expires=Mon, 24-Feb-2025 09:04:07 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:07 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 63 64 31 66 32 32 34 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                  Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/bcd1f224\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                  2024-08-28 09:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  53192.168.2.44995863.140.36.1454437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:08 UTC1434OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s73542568918183?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A5%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fai-advantage%2F&g=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fai-advantage%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Acloudworld%3A1.10&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fai-advantage%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v118=en-US&v124=ocom%3Aen-us%3A%2F&v125=highestPercentViewed%3D36%20%7C%20initialPercentViewed%3D36%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsSeen%3D1%20%7C%20foldsAvailable%3D2&v126=83358138078992965113843683156549569096&s=1280x1024&c=24&j=1.6&v [TRUNCATED]
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:08 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:08 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:08 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:08 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056780785254400-4618644847652777150
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:08 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  54192.168.2.449959172.217.18.144437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:08 UTC769OUTGET /s/player/bcd1f224/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                  Host: www.youtube.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: YSC=cMpyvHO_P9E; VISITOR_INFO1_LIVE=lg-5ZrvT__k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
                                                                                  2024-08-28 09:04:08 UTC687INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                  Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                  Content-Length: 32046
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Date: Wed, 28 Aug 2024 06:00:39 GMT
                                                                                  Expires: Thu, 28 Aug 2025 06:00:39 GMT
                                                                                  Cache-Control: public, max-age=31536000
                                                                                  Last-Modified: Mon, 26 Aug 2024 04:18:20 GMT
                                                                                  Content-Type: text/javascript
                                                                                  Vary: Accept-Encoding, Origin
                                                                                  Age: 11009
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:08 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                  Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                  2024-08-28 09:04:08 UTC1390INData Raw: 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 66 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 65 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73 2c 22 64 65 73 63 72 69 70
                                                                                  Data Ascii: ];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+f++,k)}function c(k,e){this.g=k;r(this,"descrip
                                                                                  2024-08-28 09:04:08 UTC1390INData Raw: 7d 77 3d 78 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6a 61 3d 77 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 75 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72
                                                                                  Data Ascii: }w=x?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ja=w;function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.u=this.l=0;this.i=null}function z(a){if(a.j)throw new TypeError("Gener
                                                                                  2024-08-28 09:04:08 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 65 2e 64 6f 6e 65 3f 64 28 65 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 6b 2c 66 29
                                                                                  Data Ascii: ){return la(a,b)};this[Symbol.iterator]=function(){return this}}function oa(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,f){function k(e){e.done?d(e.value):Promise.resolve(e.value).then(b,c).then(k,f)
                                                                                  2024-08-28 09:04:08 UTC1390INData Raw: 20 30 3b 74 72 79 7b 67 3d 65 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4e 28 67 2c 65 29 3a 74 68 69 73 2e 6d 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 28 32 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 28 31 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 65 2b 22 2c 20 22 2b 67 2b 22 29 3a 20 50 72 6f 6d 69
                                                                                  Data Ascii: 0;try{g=e.then}catch(h){this.l(h);return}typeof g=="function"?this.N(g,e):this.m(e)};b.prototype.l=function(e){this.u(2,e)};b.prototype.m=function(e){this.u(1,e)};b.prototype.u=function(e,g){if(this.h!=0)throw Error("Cannot settle("+e+", "+g+"): Promi
                                                                                  2024-08-28 09:04:08 UTC1390INData Raw: 30 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 65 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75
                                                                                  Data Ascii: 0,e)};b.prototype.A=function(e,g){function h(){switch(l.h){case 1:e(l.i);break;case 2:g(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=!0};b.resolve=d;b.reject=function(e){return new b(fu
                                                                                  2024-08-28 09:04:08 UTC1390INData Raw: 73 69 62 6c 65 28 6d 29 26 26 66 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 68 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 68 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 68 29 3b 6d 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6d 2e 68 61 73 28 68 29 26 26 6d 2e 67 65 74 28 6c 29 3d 3d 34 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75
                                                                                  Data Ascii: sible(m)&&f(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var h=Object.seal({}),l=Object.seal({}),m=new a([[h,2],[l,3]]);if(m.get(h)!=2||m.get(l)!=3)return!1;m.delete(h);m.set(l,4);return!m.has(h)&&m.get(l)==4}catch(n){return!1}}())retu
                                                                                  2024-08-28 09:04:08 UTC1390INData Raw: 75 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 76 28 5b 5b 67 2c 22 73 22 5d 5d 29 29 3b 69 66 28 68 2e 67 65 74 28 67 29 21 3d 22 73 22 7c 7c 68 2e 73 69 7a 65 21 3d 31 7c 7c 68 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 68 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 68 7c 7c 68 2e 73 69 7a 65 21 3d 32 29
                                                                                  Data Ascii: ue,this.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),h=new a(v([[g,"s"]]));if(h.get(g)!="s"||h.size!=1||h.get({x:4})||h.set({x:4},"t")!=h||h.size!=2)
                                                                                  2024-08-28 09:04:08 UTC1390INData Raw: 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 66 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 7d 29 3b 0a 75 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 76 28 63 29 3b 66 6f 72 28 76 61 72 20 64
                                                                                  Data Ascii: rototype.forEach=function(g,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(h,m[1],m[0],this)};f.prototype[Symbol.iterator]=f.prototype.entries;var e=0;return f});u("Set",function(a){function b(c){this.g=new Map;if(c){c=v(c);for(var d
                                                                                  2024-08-28 09:04:08 UTC1390INData Raw: 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 66 3d 64 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 66 3b 6b 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 6b 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 65 2c 6b 2c 64 29 29 7b 62 3d 65 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20
                                                                                  Data Ascii: turn a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var f=d.length,k=0;k<f;k++){var e=d[k];if(b.call(c,e,k,d)){b=e;break a}}b=void 0}return b}});u("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(g){return


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  55192.168.2.449960216.58.206.464437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:08 UTC446OUTGET /iframe_api HTTP/1.1
                                                                                  Host: www.youtube.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:08 UTC2213INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Expires: Wed, 28 Aug 2024 09:04:08 GMT
                                                                                  Date: Wed, 28 Aug 2024 09:04:08 GMT
                                                                                  Cache-Control: private, max-age=0
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                  Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                  Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                                                                                  P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                  Server: ESF
                                                                                  X-XSS-Protection: 0
                                                                                  Set-Cookie: YSC=iURB9UgI0aY; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                  Set-Cookie: VISITOR_INFO1_LIVE=_C5t_7v63CQ; Domain=.youtube.com; Expires=Mon, 24-Feb-2025 09:04:08 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                  Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTw%3D%3D; Domain=.youtube.com; Expires=Mon, 24-Feb-2025 09:04:08 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:08 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 63 64 31 66 32 32 34 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                  Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/bcd1f224\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                  2024-08-28 09:04:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  56192.168.2.44996118.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:08 UTC3293OUTGET /vendor-profile/prod/utag.js HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; utag_main=v_id:01919839b4ee000272d1b11377600506f001706700918$_sn:1$_se:1$_ss:1$_st:1724837604399$ses_id:1724835804399%3Bexp-session$_pn:1%3Bexp-session; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLp [TRUNCATED]
                                                                                  2024-08-28 09:04:08 UTC700INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 115210
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:08 GMT
                                                                                  Last-Modified: Mon, 26 Aug 2024 17:37:59 GMT
                                                                                  ETag: "f3b389e7cecf7aaef88b240e8ef85cf3"
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: eAu4uDlZiLuQYNb9S0ZVp3B83N_3R12r
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront), 1.1 d72cc6b7011ac53cd6e4d65e0d9f5ac4.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Cache-Control: max-age=300
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: VJBnipir6_BbAtbx0tf1enK3rQhVL-jfShWNmUVzff95qq3uJ4SUbw==
                                                                                  Age: 1
                                                                                  2024-08-28 09:04:08 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 6c 6f 61 64 65 72 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 36 31 37 33 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 76 61 72 20 75 74 61 67 5f 63 6f 6e 64 6c 6f 61 64 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 5f 74 65 61 6c 69 75 6d 5f 74 77 63 5f 73 77 69 74 63 68 3d 66 61 6c 73 65 3b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 27 20 27 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3b 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 27 5f 67 72 6f 75 70 3d 27 29 3c 30 29 7b 76 61 72 20 72 3d 70 61 72 73 65 49 6e 74 28 28 4d
                                                                                  Data Ascii: //tealium universal tag - utag.loader ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved.var utag_condload=false;window.__tealium_twc_switch=false;try{(function(){var c=' '+document.cookie;if(c.indexOf('_group=')<0){var r=parseInt((M
                                                                                  2024-08-28 09:04:08 UTC10463INData Raw: 29 3b 63 2b 2b 29 7b 64 2b 3d 27 30 27 7d 7d 72 65 74 75 72 6e 22 22 2b 64 2b 61 7d 2c 76 69 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 62 29 7b 69 66 28 21 75 74 61 67 2e 76 5f 69 64 29 7b 61 3d 74 68 69 73 2e 70 61 64 28 74 2c 31 32 29 3b 62 3d 22 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 61 2b 3d 74 68 69 73 2e 70 61 64 28 62 2e 73 75 62 73 74 72 69 6e 67 28 32 2c 62 2e 6c 65 6e 67 74 68 29 2c 31 36 29 3b 74 72 79 7b 61 2b 3d 74 68 69 73 2e 70 61 64 28 28 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 2e 6c 65 6e 67 74 68 3f 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 2e 6c 65 6e 67 74 68 3a 30 29 2c 32 29 3b 61 2b 3d 74 68 69 73 2e 70 61 64 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6c 65 6e 67 74 68 2c 33 29 3b 61
                                                                                  Data Ascii: );c++){d+='0'}}return""+d+a},vi:function(t,a,b){if(!utag.v_id){a=this.pad(t,12);b=""+Math.random();a+=this.pad(b.substring(2,b.length),16);try{a+=this.pad((navigator.plugins.length?navigator.plugins.length:0),2);a+=this.pad(navigator.userAgent.length,3);a
                                                                                  2024-08-28 09:04:08 UTC16384INData Raw: 28 27 63 68 61 74 62 6f 74 3d 74 72 75 65 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 29 7c 7c 28 74 79 70 65 6f 66 20 64 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 2f 63 6c 6f 75 64 77 6f 72 6c 64 2f 6a 61 76 61 6f 6e 65 2f 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 29 7c 7c 28 74 79 70 65 6f 66 20 64 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 64 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e
                                                                                  Data Ascii: ('chatbot=true'.toLowerCase())>-1)||(typeof d['dom.pathname']!='undefined'&&d['dom.pathname'].toString().toLowerCase().indexOf('/cloudworld/javaone/'.toLowerCase())>-1)||(typeof d['dom.pathname']!='undefined'&&d['dom.pathname'].toString().toLowerCase().in
                                                                                  2024-08-28 09:04:08 UTC16384INData Raw: 57 65 62 5c 20 50 69 78 7c 57 65 62 52 65 61 70 65 72 7c 57 65 62 53 61 75 67 65 72 7c 57 65 62 5c 20 53 61 75 67 65 72 7c 57 65 62 73 68 61 67 7c 57 65 62 73 69 74 65 45 78 74 72 61 63 74 6f 72 7c 57 65 62 73 69 74 65 51 75 65 73 74 65 72 7c 57 65 62 73 69 74 65 5c 20 51 75 65 73 74 65 72 7c 57 65 62 73 74 65 72 7c 57 65 62 53 74 72 69 70 70 65 72 7c 57 65 62 53 75 63 6b 65 72 7c 57 65 62 5c 20 53 75 63 6b 65 72 7c 57 65 62 57 68 61 63 6b 65 72 7c 57 65 62 5a 49 50 7c 57 65 53 45 45 7c 57 68 61 63 6b 7c 57 68 61 63 6b 65 72 7c 57 68 61 74 77 65 62 7c 57 68 6f 2e 69 73 5c 20 42 6f 74 7c 57 69 64 6f 77 7c 57 69 6e 48 54 54 72 61 63 6b 7c 57 69 73 65 47 75 79 73 5c 20 52 6f 62 6f 74 7c 57 49 53 45 4e 75 74 62 6f 74 7c 57 6f 6e 64 65 72 62 6f 74 7c 57 6f 6f
                                                                                  Data Ascii: Web\ Pix|WebReaper|WebSauger|Web\ Sauger|Webshag|WebsiteExtractor|WebsiteQuester|Website\ Quester|Webster|WebStripper|WebSucker|Web\ Sucker|WebWhacker|WebZIP|WeSEE|Whack|Whacker|Whatweb|Who.is\ Bot|Widow|WinHTTrack|WiseGuys\ Robot|WISENutbot|Wonderbot|Woo
                                                                                  2024-08-28 09:04:08 UTC16384INData Raw: 63 68 61 74 5f 73 74 61 67 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 62 5b 27 73 61 6c 65 73 5f 63 68 61 74 5f 73 74 61 67 65 27 5d 3d 3d 27 74 72 75 65 27 29 29 7b 64 3d 62 5b 27 73 61 6c 65 73 5f 63 68 61 74 5f 70 72 6f 64 75 63 74 5f 6e 61 6d 65 27 5d 3b 69 66 28 74 79 70 65 6f 66 20 64 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 72 65 74 75 72 6e 3b 63 3d 5b 7b 27 42 69 67 20 44 61 74 61 27 3a 27 31 38 27 7d 2c 7b 27 42 75 73 69 6e 65 73 73 20 41 6e 61 6c 79 74 69 63 73 27 3a 27 31 39 27 7d 2c 7b 27 43 6c 6f 75 64 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 27 3a 27 32 30 27 7d 2c 7b 27 43 6c 6f 75 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 27 3a 27 32 31 27 7d 2c 7b 27 43 75 73 74 6f 6d 65 72 20 45 78 70 65 72 69 65 6e 63 65 20 53 61 6c 65 73 20
                                                                                  Data Ascii: chat_stage']!='undefined'&&b['sales_chat_stage']=='true')){d=b['sales_chat_product_name'];if(typeof d=='undefined')return;c=[{'Big Data':'18'},{'Business Analytics':'19'},{'Cloud Applications':'20'},{'Cloud Technologies':'21'},{'Customer Experience Sales
                                                                                  2024-08-28 09:04:08 UTC16384INData Raw: 75 74 61 67 2e 6c 6f 61 64 65 72 2e 72 66 3d 31 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 6c 71 2e 6c 65 6e 67 74 68 3d 3d 30 29 75 74 61 67 2e 6c 6f 61 64 65 72 2e 45 4e 44 28 29 3b 72 65 74 75 72 6e 20 31 7d 3b 75 74 61 67 2e 6c 6f 61 64 65 72 2e 45 56 28 27 27 2c 27 72 65 61 64 79 27 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 75 74 61 67 2e 6c 6f 61 64 65 72 2e 65 66 72 21 3d 31 29 7b 75 74 61 67 2e 6c 6f 61 64 65 72 2e 65 66 72 3d 31 3b 74 72 79 7b 74 72 79 7b 69 66 28 28 74 79 70 65 6f 66 20 75 74 61 67 2e 64 61 74 61 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 75 74 61 67 2e 64 61 74 61 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29
                                                                                  Data Ascii: utag.loader.rf=1;else if(this.lq.length==0)utag.loader.END();return 1};utag.loader.EV('','ready',function(a){if(utag.loader.efr!=1){utag.loader.efr=1;try{try{if((typeof utag.data['location_hostname']!='undefined'&&utag.data['location_hostname'].toString()
                                                                                  2024-08-28 09:04:08 UTC16384INData Raw: 73 65 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 2c 75 2e 64 61 74 61 2e 65 6c 71 44 6f 6d 61 69 6e 4e 61 6d 65 5d 29 3b 7d 0a 5f 65 6c 71 51 2e 70 75 73 68 28 5b 22 65 6c 71 54 72 61 63 6b 50 61 67 65 56 69 65 77 22 5d 29 3b 66 6f 72 28 6b 65 79 20 69 6e 20 75 2e 64 61 74 61 2e 63 75 73 74 6f 6d 29 7b 69 66 28 75 2e 64 61 74 61 2e 63 75 73 74 6f 6d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 5f 65 6c 71 51 2e 70 75 73 68 28 6b 65 79 2c 75 2e 64 61 74 61 2e 63 75 73 74 6f 6d 5b 6b 65 79 5d 29 3b 7d 7d 0a 69 66 28 75 2e 64 61 74 61 2e 66 6f 72 6d 5f 74 72 61 63 6b 69 6e 67 3d 3d 3d 74 72 75 65 7c 7c 66 6f 72 6d 5f 6d 61 74 63 68 2e 74 65 73 74 28 75 2e 64 61 74 61 2e 66 6f 72 6d 5f 74 72 61 63 6b 69 6e 67 2e 74 6f 4c 6f 77 65
                                                                                  Data Ascii: seFirstPartyCookie",u.data.elqDomainName]);}_elqQ.push(["elqTrackPageView"]);for(key in u.data.custom){if(u.data.custom.hasOwnProperty(key)){_elqQ.push(key,u.data.custom[key]);}}if(u.data.form_tracking===true||form_match.test(u.data.form_tracking.toLowe
                                                                                  2024-08-28 09:04:08 UTC6443INData Raw: 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 62 2e 61 73 79 6e 63 3d 31 3b 62 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3b 66 6f 72 28 6c 20 69 6e 20 75 74 61 67 2e 6c 6f 61 64 65 72 2e 47 56 28 6f 2e 61 74 74 72 73 29 29 7b 62 5b 6c 5d 3d 6f 2e 61 74 74 72 73 5b 6c 5d 3b 7d 62 2e 73 72 63 3d 6f 2e 73 72 63 3b 7d 69 66 28 6f 2e 69 64 29 7b 62 2e 69 64 3d 6f 2e 69 64 7d 3b 69 66 28 74 79 70 65 6f 66 20 6f 2e 63 62 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 62 28 29 7d 2c 66 61 6c 73 65 29 3b 7d 65 6c 73 65 7b 62 2e 6f 6e 72 65 61 64 79 73 74 61 74
                                                                                  Data Ascii: pe="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystat


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  57192.168.2.44996218.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:08 UTC3493OUTGET /vendor-profile/prod/utag.23.js?utv=ut4.48.202305260528 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:09 UTC696INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 10407
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:10 GMT
                                                                                  Last-Modified: Mon, 26 Aug 2024 17:37:57 GMT
                                                                                  ETag: "18ec47cd104a2c1cc75e7f140fe8c881"
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: ritlk.5VfQrcxn7tzbhe__r5rQs9Nv8f
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront), 1.1 c2c44e18165da827386e0ed36aeea344.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Cache-Control: max-age=1296000
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Miss from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: 7bvO-FQ2LhlmeXaiyv5z3ZM1T_szeSkLTOoKtAjCp2fElu88zmCBnA==
                                                                                  2024-08-28 09:04:09 UTC10407INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 33 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 36 31 37 33 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67 2e
                                                                                  Data Ascii: //tealium universal tag - utag.23 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  58192.168.2.44996318.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:08 UTC3493OUTGET /vendor-profile/prod/utag.24.js?utv=ut4.48.202208180455 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:09 UTC701INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 5576
                                                                                  Connection: close
                                                                                  Last-Modified: Mon, 26 Aug 2024 17:37:57 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: Qxu30s2OboQaHXOjyrPkyCHKmUbMtXxM
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 c15415cccc7260d4bd35b1ca2c497c96.cloudfront.net (CloudFront), 1.1 ad02191892ceb388ca997ca92099a6f4.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:10 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "48566bc438786341e52f9d6ac72e3370"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: 5onhn3JAfruUeFY0INKL_7t4v6msaveJ_iHdN8Nbkhp2PccW4aY0aw==
                                                                                  2024-08-28 09:04:09 UTC5576INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 34 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 36 31 37 33 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d
                                                                                  Data Ascii: //tealium universal tag - utag.24 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  59192.168.2.44996418.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:08 UTC3493OUTGET /vendor-profile/prod/utag.32.js?utv=ut4.48.202208180512 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:09 UTC701INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 3113
                                                                                  Connection: close
                                                                                  Last-Modified: Mon, 26 Aug 2024 17:37:58 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: aGyTuCfG7A4DnXBKlUWwIPidCI.u6tBS
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront), 1.1 2b4f91feaec910b23d827812b244c812.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:10 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "83a34fa991e70357f96bc2ffe274a208"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: 06ibd7mvY982Dh4x5aBdPfvgi7D17fjJOYVXdCzGrLJFbj8cmB72_w==
                                                                                  2024-08-28 09:04:09 UTC3113INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 36 31 37 33 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d
                                                                                  Data Ascii: //tealium universal tag - utag.32 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  60192.168.2.44996513.225.78.354437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:08 UTC742OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=682f&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:09 UTC540INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:08 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Miss from cloudfront
                                                                                  Via: 1.1 21a3da42c823b5a4a2d9c4c63248bbd6.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: o6VUF1Fd_RqOmsfb1Rt4D9FTWpi8PbbiuftQt-42AWobNbhOtQrI_A==
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:04:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  61192.168.2.449968216.58.206.464437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:09 UTC595OUTGET /s/player/bcd1f224/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                  Host: www.youtube.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: YSC=iURB9UgI0aY; VISITOR_INFO1_LIVE=_C5t_7v63CQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTw%3D%3D
                                                                                  2024-08-28 09:04:10 UTC686INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                  Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                  Content-Length: 32046
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Date: Wed, 28 Aug 2024 08:36:27 GMT
                                                                                  Expires: Thu, 28 Aug 2025 08:36:27 GMT
                                                                                  Cache-Control: public, max-age=31536000
                                                                                  Last-Modified: Mon, 26 Aug 2024 04:18:20 GMT
                                                                                  Content-Type: text/javascript
                                                                                  Vary: Accept-Encoding, Origin
                                                                                  Age: 1662
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:10 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                  Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                  2024-08-28 09:04:10 UTC1390INData Raw: 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 66 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 65 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74
                                                                                  Data Ascii: ;b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+f++,k)}function c(k,e){this.g=k;r(this,"descript
                                                                                  2024-08-28 09:04:10 UTC1390INData Raw: 77 3d 78 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6a 61 3d 77 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 75 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61
                                                                                  Data Ascii: w=x?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ja=w;function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.u=this.l=0;this.i=null}function z(a){if(a.j)throw new TypeError("Genera
                                                                                  2024-08-28 09:04:10 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 65 2e 64 6f 6e 65 3f 64 28 65 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 6b 2c 66 29 7d
                                                                                  Data Ascii: {return la(a,b)};this[Symbol.iterator]=function(){return this}}function oa(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,f){function k(e){e.done?d(e.value):Promise.resolve(e.value).then(b,c).then(k,f)}
                                                                                  2024-08-28 09:04:10 UTC1390INData Raw: 30 3b 74 72 79 7b 67 3d 65 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4e 28 67 2c 65 29 3a 74 68 69 73 2e 6d 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 28 32 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 28 31 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 65 2b 22 2c 20 22 2b 67 2b 22 29 3a 20 50 72 6f 6d 69 73
                                                                                  Data Ascii: 0;try{g=e.then}catch(h){this.l(h);return}typeof g=="function"?this.N(g,e):this.m(e)};b.prototype.l=function(e){this.u(2,e)};b.prototype.m=function(e){this.u(1,e)};b.prototype.u=function(e,g){if(this.h!=0)throw Error("Cannot settle("+e+", "+g+"): Promis
                                                                                  2024-08-28 09:04:10 UTC1390INData Raw: 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 65 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e
                                                                                  Data Ascii: ,e)};b.prototype.A=function(e,g){function h(){switch(l.h){case 1:e(l.i);break;case 2:g(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=!0};b.resolve=d;b.reject=function(e){return new b(fun
                                                                                  2024-08-28 09:04:10 UTC1390INData Raw: 69 62 6c 65 28 6d 29 26 26 66 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 68 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 68 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 68 29 3b 6d 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6d 2e 68 61 73 28 68 29 26 26 6d 2e 67 65 74 28 6c 29 3d 3d 34 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72
                                                                                  Data Ascii: ible(m)&&f(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var h=Object.seal({}),l=Object.seal({}),m=new a([[h,2],[l,3]]);if(m.get(h)!=2||m.get(l)!=3)return!1;m.delete(h);m.set(l,4);return!m.has(h)&&m.get(l)==4}catch(n){return!1}}())retur
                                                                                  2024-08-28 09:04:10 UTC1390INData Raw: 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 76 28 5b 5b 67 2c 22 73 22 5d 5d 29 29 3b 69 66 28 68 2e 67 65 74 28 67 29 21 3d 22 73 22 7c 7c 68 2e 73 69 7a 65 21 3d 31 7c 7c 68 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 68 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 68 7c 7c 68 2e 73 69 7a 65 21 3d 32 29 72
                                                                                  Data Ascii: e,this.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),h=new a(v([[g,"s"]]));if(h.get(g)!="s"||h.size!=1||h.get({x:4})||h.set({x:4},"t")!=h||h.size!=2)r
                                                                                  2024-08-28 09:04:10 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 66 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 7d 29 3b 0a 75 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 76 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b
                                                                                  Data Ascii: ototype.forEach=function(g,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(h,m[1],m[0],this)};f.prototype[Symbol.iterator]=f.prototype.entries;var e=0;return f});u("Set",function(a){function b(c){this.g=new Map;if(c){c=v(c);for(var d;
                                                                                  2024-08-28 09:04:10 UTC1390INData Raw: 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 66 3d 64 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 66 3b 6b 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 6b 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 65 2c 6b 2c 64 29 29 7b 62 3d 65 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67
                                                                                  Data Ascii: urn a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var f=d.length,k=0;k<f;k++){var e=d[k];if(b.call(c,e,k,d)){b=e;break a}}b=void 0}return b}});u("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(g){return g


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  62192.168.2.449969172.217.18.144437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:09 UTC989OUTGET /embed/ycdM4PFgi70?autoplay=0&modestbranding=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.oracle.com&widgetid=1 HTTP/1.1
                                                                                  Host: www.youtube.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: YSC=cMpyvHO_P9E; VISITOR_INFO1_LIVE=lg-5ZrvT__k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
                                                                                  2024-08-28 09:04:11 UTC1656INHTTP/1.1 200 OK
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                  Date: Wed, 28 Aug 2024 09:04:10 GMT
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                  Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Content-Security-Policy: require-trusted-types-for 'script'
                                                                                  Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                  Server: ESF
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:11 UTC1656INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 64 73 77 6c 47 36 77 35 72 33 67 7a 39 5f 4d 52 38 4a 59 77 75 41 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                                                                                  Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="dswlG6w5r3gz9_MR8JYwuA">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
                                                                                  2024-08-28 09:04:11 UTC1656INData Raw: 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 30 2d 30 32 41 46 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 31 45 30 30 2d 31 45 39 46 2c 55 2b 31 45 46 32 2d 31 45 46 46 2c 55 2b 32 30 32 30 2c 55 2b 32 30 41 30 2d 32 30 41 42 2c 55 2b 32 30 41 44 2d 32 30 43 30 2c 55 2b 32 31 31 33 2c 55 2b 32 43 36 30 2d 32 43 37 46 2c 55 2b 41 37 32 30 2d 41 37 46 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74
                                                                                  Data Ascii: 2Fr1Mu7GxKOzY.woff2)format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F,U+A720-A7FF;}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(//fonts.gst
                                                                                  2024-08-28 09:04:11 UTC1656INData Raw: 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 30 2d 30 32 41 46 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 31 45 30 30 2d 31 45 39 46 2c 55 2b 31
                                                                                  Data Ascii: 9,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1
                                                                                  2024-08-28 09:04:11 UTC1656INData Raw: 6c 61 62 6c 65 20 61 20 7b 63 6f 6c 6f 72 3a 20 23 31 36 37 61 63 36 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 64 73 77 6c 47 36 77 35 72 33 67 7a 39 5f 4d 52 38 4a 59 77 75 41 22 3e 76 61 72 20 79 74 63 73 69 3d 7b 67 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d 28 6e 7c 7c 22 22 29 2b 22 64 61 74 61 5f 22 3b 72 65 74 75 72 6e 20 79 74 63 73 69 5b 6e 5d 7c 7c 28 79 74 63 73 69 5b 6e 5d 3d 7b 74 69 63 6b 3a 7b 7d 2c 69 6e 66 6f 3a 7b 7d 2c 67 65 6c 3a 7b 70 72 65 4c 6f 67 67 65 64 47 65 6c 49 6e 66 6f 73 3a 5b 5d 7d 7d 29 7d 2c 6e 6f 77 3a 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                                  Data Ascii: lable a {color: #167ac6; text-decoration: none;}</style><script nonce="dswlG6w5r3gz9_MR8JYwuA">var ytcsi={gt:function(n){n=(n||"")+"data_";return ytcsi[n]||(ytcsi[n]={tick:{},info:{},gel:{preLoggedGelInfos:[]}})},now:window.performance&&window.performance
                                                                                  2024-08-28 09:04:11 UTC1656INData Raw: 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63 22 29 7d 2c 0a 66 61 6c 73 65 29 3b 69 66 28 69 73 47 65 63 6b 6f 28 29 29 7b 76 61 72 20 69 73 48 69 64 64 65 6e 3d 28 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3d 3d 22 68 69 64 64 65 6e 22 3b 69 66 28 69 73 48 69 64 64 65 6e 29 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63 22 29 7d 76
                                                                                  Data Ascii: Name,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,function(){ytcsi.tick("vc")},false);if(isGecko()){var isHidden=(d.visibilityState||d.webkitVisibilityState)=="hidden";if(isHidden)ytcsi.tick("vc")}v
                                                                                  2024-08-28 09:04:11 UTC1656INData Raw: 63 68 65 63 6b 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 73 69 6d 70 6c 65 5f 6d 69 78 65 64 5f 64 69 72 65 63 74 69 6f 6e 5f 66 6f 72 6d 61 74 74 65 64 5f 73 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6d 62 65 64 73 5f 74 72 61 6e 73 70 6f 72 74 5f 75 73 65 5f 73 63 68 65 64 75 6c 65 72 22 3a 74 72 75 65 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 6e 77 6c 5f 64 69 73 61 62 6c 65 5f 6e 6f 63 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 65 70 6f 72 74 5f 6f 6e 5f 65 72 72 6f 72 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 70 5f 69 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 63 74 69 76 65 5f 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 5f 77 65 62 5f 68 6f 6d
                                                                                  Data Ascii: check":true,"disable_simple_mixed_direction_formatted_strings":true,"embeds_transport_use_scheduler":true,"embeds_web_nwl_disable_nocookie":true,"enable_ab_report_on_errorscreen":true,"enable_ab_rp_int":true,"enable_active_view_display_ad_renderer_web_hom
                                                                                  2024-08-28 09:04:11 UTC1656INData Raw: 22 65 6e 61 62 6c 65 5f 77 69 6e 64 6f 77 5f 63 6f 6e 73 74 72 61 69 6e 65 64 5f 62 75 79 5f 66 6c 6f 77 5f 64 69 61 6c 6f 67 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 79 70 63 5f 73 70 69 6e 6e 65 72 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 79 74 5f 61 74 61 5f 69 66 72 61 6d 65 5f 61 75 74 68 75 73 65 72 22 3a 74 72 75 65 2c 22 65 72 72 5f 6f 6e 5f 70 6c 5f 72 5f 63 22 3a 74 72 75 65 2c 22 65 78 70 6f 72 74 5f 6e 65 74 77 6f 72 6b 6c 65 73 73 5f 6f 70 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 66 65 74 63 68 5f 62 69 64 5f 66 6f 72 5f 64 63 6c 6b 5f 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 66 69 6c 6c 5f 73 69 6e 67 6c 65 5f 76 69 64 65 6f 5f 77 69 74 68 5f 6e 6f 74 69 66 79 5f 74 6f 5f 6c 61 73 72 22 3a 74 72 75 65 2c 22 66 69 78 5f 69 73 64 5f
                                                                                  Data Ascii: "enable_window_constrained_buy_flow_dialog":true,"enable_ypc_spinners":true,"enable_yt_ata_iframe_authuser":true,"err_on_pl_r_c":true,"export_networkless_options":true,"fetch_bid_for_dclk_status":true,"fill_single_video_with_notify_to_lasr":true,"fix_isd_
                                                                                  2024-08-28 09:04:11 UTC1656INData Raw: 62 22 3a 74 72 75 65 2c 22 70 6f 6c 79 6d 65 72 5f 62 61 64 5f 62 75 69 6c 64 5f 6c 61 62 65 6c 73 22 3a 74 72 75 65 2c 22 70 6f 6c 79 6d 65 72 5f 76 65 72 69 66 69 79 5f 61 70 70 5f 73 74 61 74 65 22 3a 74 72 75 65 2c 22 71 6f 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 72 65 61 64 5f 64 61 74 61 5f 66 72 6f 6d 5f 77 65 62 5f 63 6f 6d 70 6f 6e 65 6e 74 5f 77 72 61 70 70 65 72 22 3a 74 72 75 65 2c 22 72 65 6d 6f 76 65 5f 6d 61 73 74 68 65 61 64 5f 63 68 61 6e 6e 65 6c 5f 62 61 6e 6e 65 72 5f 6f 6e 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 72 65 70 6c 61 63 65 5f 63 6c 69 65 6e 74 5f 75 72 6c 5f 70 61 72 73 69 6e 67 5f 77 69 74 68 5f 73 65 72 76 65 72 5f 73 69 67 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 70 6c 61 63 65 5f 63
                                                                                  Data Ascii: b":true,"polymer_bad_build_labels":true,"polymer_verifiy_app_state":true,"qoe_send_and_write":true,"read_data_from_web_component_wrapper":true,"remove_masthead_channel_banner_on_refresh":true,"replace_client_url_parsing_with_server_signal":true,"replace_c
                                                                                  2024-08-28 09:04:11 UTC1656INData Raw: 22 3a 74 72 75 65 2c 22 77 65 62 5f 6d 61 73 74 68 65 61 64 5f 76 69 73 69 74 65 64 5f 63 68 61 6e 6e 65 6c 5f 63 6f 6c 6f 72 5f 66 69 78 22 3a 74 72 75 65 2c 22 77 65 62 5f 6f 6e 65 5f 70 6c 61 74 66 6f 72 6d 5f 65 72 72 6f 72 5f 68 61 6e 64 6c 69 6e 67 22 3a 74 72 75 65 2c 22 77 65 62 5f 70 72 65 66 65 74 63 68 5f 70 72 65 6c 6f 61 64 5f 76 69 64 65 6f 22 3a 74 72 75 65 2c 22 77 65 62 5f 72 65 73 69 7a 61 62 6c 65 5f 61 64 76 65 72 74 69 73 65 72 5f 62 61 6e 6e 65 72 5f 6f 6e 5f 6d 61 73 74 68 65 61 64 5f 73 61 66 61 72 69 5f 66 69 78 22 3a 74 72 75 65 2c 22 77 65 62 5f 73 69 6d 70 6c 65 5f 73 63 72 69 70 74 6c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 77 65 62 5f 73 69 6d 70 6c 65 5f 73 74 79 6c 65 6c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 77 65 62 5f 79
                                                                                  Data Ascii: ":true,"web_masthead_visited_channel_color_fix":true,"web_one_platform_error_handling":true,"web_prefetch_preload_video":true,"web_resizable_advertiser_banner_on_masthead_safari_fix":true,"web_simple_scriptloader":true,"web_simple_styleloader":true,"web_y
                                                                                  2024-08-28 09:04:11 UTC1656INData Raw: 6c 5f 6d 73 22 3a 32 38 30 30 30 2c 22 77 65 62 5f 67 65 6c 5f 64 65 62 6f 75 6e 63 65 5f 6d 73 22 3a 31 30 30 30 30 2c 22 77 65 62 5f 6c 6f 67 67 69 6e 67 5f 6d 61 78 5f 62 61 74 63 68 22 3a 31 30 30 2c 22 77 65 62 5f 73 6d 6f 6f 74 68 6e 65 73 73 5f 74 65 73 74 5f 64 75 72 61 74 69 6f 6e 5f 6d 73 22 3a 30 2c 22 77 65 62 5f 73 6d 6f 6f 74 68 6e 65 73 73 5f 74 65 73 74 5f 6d 65 74 68 6f 64 22 3a 30 2c 22 77 69 6c 5f 69 63 6f 6e 5f 6d 61 78 5f 63 6f 6e 63 75 72 72 65 6e 74 5f 66 65 74 63 68 65 73 22 3a 39 39 39 39 2c 22 79 74 69 64 62 5f 72 65 6d 61 6b 65 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 79 74 69 64 62 5f 72 65 6f 70 65 6e 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 57 65 62 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 43
                                                                                  Data Ascii: l_ms":28000,"web_gel_debounce_ms":10000,"web_logging_max_batch":100,"web_smoothness_test_duration_ms":0,"web_smoothness_test_method":0,"wil_icon_max_concurrent_fetches":9999,"ytidb_remake_db_retries":3,"ytidb_reopen_db_retries":3,"WebClientReleaseProcessC


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  63192.168.2.44997013.225.78.534437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:09 UTC508OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=682f&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:10 UTC547INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:08 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 d6b9c7bad28b271f1e800a50d49ab8a4.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: E40WVPyQRF6_oxU_fX53S6ru-sXpSidNYQoUb2nDSvYGSjYW2iM_RA==
                                                                                  Age: 1
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:04:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  64192.168.2.44997118.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:09 UTC3320OUTGET /vendor-profile/prod/utag.23.js?utv=ut4.48.202305260528 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:11 UTC703INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 10407
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:10 GMT
                                                                                  Last-Modified: Mon, 26 Aug 2024 17:37:57 GMT
                                                                                  ETag: "18ec47cd104a2c1cc75e7f140fe8c881"
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: ritlk.5VfQrcxn7tzbhe__r5rQs9Nv8f
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront), 1.1 56a77d6c9e6b49fa4179a99507a9582e.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Cache-Control: max-age=1296000
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: Vy9OTc7cgUpf7f5gNyt5N7AEMpYSzasedrsY1p1-fh3mnxpNLXdOIA==
                                                                                  Age: 1
                                                                                  2024-08-28 09:04:11 UTC10407INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 33 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 36 31 37 33 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67 2e
                                                                                  Data Ascii: //tealium universal tag - utag.23 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  65192.168.2.44997318.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:09 UTC3320OUTGET /vendor-profile/prod/utag.24.js?utv=ut4.48.202208180455 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:11 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 5576
                                                                                  Connection: close
                                                                                  Last-Modified: Mon, 26 Aug 2024 17:37:57 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: Qxu30s2OboQaHXOjyrPkyCHKmUbMtXxM
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 c15415cccc7260d4bd35b1ca2c497c96.cloudfront.net (CloudFront), 1.1 debf5a1694fcb96cc13d895660321eda.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:10 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "48566bc438786341e52f9d6ac72e3370"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: C1_HEGwlgmKCo5qF64TINC0VaeHN7NzkVqU6PEczQySP7jFQQDZoiw==
                                                                                  Age: 1
                                                                                  2024-08-28 09:04:11 UTC5576INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 32 34 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 36 31 37 33 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d
                                                                                  Data Ascii: //tealium universal tag - utag.24 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  66192.168.2.44997218.245.86.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:09 UTC3320OUTGET /vendor-profile/prod/utag.32.js?utv=ut4.48.202208180512 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:11 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 3113
                                                                                  Connection: close
                                                                                  Last-Modified: Mon, 26 Aug 2024 17:37:58 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: aGyTuCfG7A4DnXBKlUWwIPidCI.u6tBS
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 4d37a80c51c1368344134f5bdf1ea92e.cloudfront.net (CloudFront), 1.1 75f70026bed8fa7e14f645c02f074728.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:10 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "83a34fa991e70357f96bc2ffe274a208"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: FRA60-P6
                                                                                  X-Amz-Cf-Id: 4DZuHXKoiYrjW3ya0fbwXTa96aEEwU2AF5gWnVUe4SrcuY3C4leaaA==
                                                                                  Age: 1
                                                                                  2024-08-28 09:04:11 UTC3113INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 33 32 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 36 31 37 33 37 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d
                                                                                  Data Ascii: //tealium universal tag - utag.32 ut4.0.202408261737, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  67192.168.2.449976172.217.18.144437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:11 UTC874OUTGET /s/player/bcd1f224/www-player.css HTTP/1.1
                                                                                  Host: www.youtube.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://www.youtube.com/embed/ycdM4PFgi70?autoplay=0&modestbranding=1&rel=0&enablejsapi=1&origin=https%3A%2F%2Fwww.oracle.com&widgetid=1
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: YSC=cMpyvHO_P9E; VISITOR_INFO1_LIVE=lg-5ZrvT__k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
                                                                                  2024-08-28 09:04:12 UTC681INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                  Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                  Content-Length: 385974
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Date: Wed, 28 Aug 2024 02:17:26 GMT
                                                                                  Expires: Thu, 28 Aug 2025 02:17:26 GMT
                                                                                  Cache-Control: public, max-age=31536000
                                                                                  Last-Modified: Mon, 26 Aug 2024 04:18:20 GMT
                                                                                  Content-Type: text/css
                                                                                  Vary: Accept-Encoding, Origin
                                                                                  Age: 24406
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:12 UTC709INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                  Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                  2024-08-28 09:04:12 UTC1390INData Raw: 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 74 70 2d 62 69 67 2d
                                                                                  Data Ascii: d-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-
                                                                                  2024-08-28 09:04:12 UTC1390INData Raw: 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65
                                                                                  Data Ascii: ntainer{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscree
                                                                                  2024-08-28 09:04:12 UTC1390INData Raw: 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75
                                                                                  Data Ascii: next){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-autohide .ytp-player-content:not(.ytp-u
                                                                                  2024-08-28 09:04:12 UTC1390INData Raw: 79 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 70 2d 70 72 6f 62 61 62 6c 79 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 37 2c 31 32 37 2c 32 30 34 2c 2e 38 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20
                                                                                  Data Ascii: yer .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):not([aria-hidden=true]){cursor:pointer}.ytp-probably-keyboard-focus .ytp-button:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,127,204,.8);box-shadow:inset 0 0 0
                                                                                  2024-08-28 09:04:12 UTC1390INData Raw: 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 36 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c
                                                                                  Data Ascii: px}.ytp-chrome-top .ytp-button,.ytp-small-mode .ytp-chrome-controls .ytp-button,.ytp-small-mode .ytp-replay-button{opacity:.9;display:inline-block;width:36px;-webkit-transition:opacity .1s cubic-bezier(.4,0,1,1);transition:opacity .1s cubic-bezier(.4,0,1,
                                                                                  2024-08-28 09:04:12 UTC1390INData Raw: 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 79 6f 75 74 75 62 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 70 78 3b 68 65 69 67 68 74 3a 36 33 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 7d
                                                                                  Data Ascii: -button:not(.ytp-youtube-button) svg{width:40px;padding-left:4px}.ytp-chrome-top .ytp-button{padding-top:6px;height:42px;vertical-align:top}.ytp-big-mode .ytp-chrome-top .ytp-button{padding-top:9px;height:63px}.ytp-chrome-controls .ytp-button{height:100%}
                                                                                  2024-08-28 09:04:12 UTC1390INData Raw: 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6c 65 66 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f
                                                                                  Data Ascii: ntrols .ytp-button[aria-pressed]:after{content:"";display:block;position:absolute;width:0;height:3px;border-radius:3px;left:24px;bottom:9px;background-color:#f00;-webkit-transition:left .1s cubic-bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1);transitio
                                                                                  2024-08-28 09:04:12 UTC1390INData Raw: 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 79 74 70 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 79
                                                                                  Data Ascii: e .ytp-chrome-controls .ytp-button[aria-pressed=true]:after,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]:after{left:15px}.ytp-color-white .ytp-chrome-controls .ytp-button[aria-pressed]:after{background-color:#ddd}.y
                                                                                  2024-08-28 09:04:12 UTC1390INData Raw: 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 3a 6e 6f 74 28 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 29 20 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 20 2e 79 74 70 2d
                                                                                  Data Ascii: lex;display:flex;-webkit-box-flex:1;-webkit-flex:1;flex:1;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}:not(.ytp-exp-bottom-control-flexbox) .ytp-right-controls{float:right}.ytp-right-controls{height:100%}.ytp-exp-bottom-control-flexbox .ytp-


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  68192.168.2.450003130.35.100.564437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:16 UTC3628OUTGET /visitor/v200/svrGP?pps=3&siteid=1973398186&ref2=elqNone&tzo=300&ms=690&optin=disabled&firstPartyCookieDomain=go.oracle.com HTTP/1.1
                                                                                  Host: go.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:16 UTC532INHTTP/1.1 302 Found
                                                                                  Cache-Control: no-store
                                                                                  Pragma: no-cache
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Expires: -1
                                                                                  Location: https://go.oracle.com/visitor/v200/svrGP.aspx?pps=3&siteid=1973398186&ref2=elqNone&tzo=300&ms=690&optin=disabled&elq1pcGUID=82AD6E73B2154D9CA67DFB9DB19B976E
                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                  X-Xss-Protection: 1; mode=block
                                                                                  P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Date: Wed, 28 Aug 2024 09:04:16 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 297
                                                                                  2024-08-28 09:04:16 UTC297INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 6f 72 61 63 6c 65 2e 63 6f 6d 2f 76 69 73 69 74 6f 72 2f 76 32 30 30 2f 73 76 72 47 50 2e 61 73 70 78 3f 70 70 73 3d 33 26 61 6d 70 3b 73 69 74 65 69 64 3d 31 39 37 33 33 39 38 31 38 36 26 61 6d 70 3b 72 65 66 32 3d 65 6c 71 4e 6f 6e 65 26 61 6d 70 3b 74 7a 6f 3d 33 30 30 26 61 6d 70 3b 6d 73 3d 36 39 30 26 61 6d 70 3b 6f 70 74 69 6e 3d 64 69 73 61 62 6c 65 64 26 61 6d 70 3b 65 6c 71 31 70 63 47 55 49 44 3d 38 32 41 44 36 45 37 33 42 32 31 35 34 44 39 43 41 36 37 44 46 42 39 44
                                                                                  Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://go.oracle.com/visitor/v200/svrGP.aspx?pps=3&amp;siteid=1973398186&amp;ref2=elqNone&amp;tzo=300&amp;ms=690&amp;optin=disabled&amp;elq1pcGUID=82AD6E73B2154D9CA67DFB9D


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  69192.168.2.450010130.35.100.564437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:16 UTC3632OUTGET /visitor/v200/svrGP.aspx?pps=3&siteid=1973398186&ref2=elqNone&tzo=300&ms=690&optin=disabled&elq1pcGUID=82AD6E73B2154D9CA67DFB9DB19B976E HTTP/1.1
                                                                                  Host: go.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:17 UTC477INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store
                                                                                  Pragma: no-cache
                                                                                  Content-Type: image/gif
                                                                                  Expires: -1
                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                  X-Xss-Protection: 1; mode=block
                                                                                  Set-Cookie: ELOQUA=GUID=82AD6E73B2154D9CA67DFB9DB19B976E; domain=oracle.com; expires=Sun, 28-Sep-2025 09:04:17 GMT; path=/; secure
                                                                                  P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Date: Wed, 28 Aug 2024 09:04:16 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 49
                                                                                  2024-08-28 09:04:17 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                  Data Ascii: GIF89a!,T;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  70192.168.2.44999418.239.50.1034437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:18 UTC3554OUTGET /main/prod/utag.14.js?utv=ut4.48.202305151832 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:19 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 17579
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:26 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: Gl9pjRHpiib0_TG1bp4JQEGiS0OpOF3Z
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront), 1.1 0a3248cb2729105e64fb474faf90e3b2.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:19 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "17c25d37a1cc90fd51fbe7fe963059ad"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: _Q1yHCMfmN6Uqa54hcXxbHKMVcmqfLJvaAQlTWfGkM2K_Vg-lbJ3rw==
                                                                                  2024-08-28 09:04:19 UTC15682INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 31 34 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67 2e
                                                                                  Data Ascii: //tealium universal tag - utag.14 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.
                                                                                  2024-08-28 09:04:19 UTC1897INData Raw: 49 64 44 61 74 61 2e 61 6c 6c 6f 77 5f 63 75 73 74 6f 6d 5f 73 63 72 69 70 74 73 3d 66 61 6c 73 65 3b 7d 0a 69 66 28 75 2e 64 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 26 26 75 2e 64 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 5b 30 5d 21 3d 3d 22 22 29 7b 65 76 65 6e 74 49 64 44 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 3d 75 2e 64 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 5b 30 5d 3b 7d 65 6c 73 65 20 69 66 28 75 2e 64 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 5b 6a 5d 21 3d 3d 22 22 29 7b 65 76 65 6e 74 49 64 44 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 3d 75 2e 64 61 74 61 2e 73 65 73 73 69 6f 6e 5f 69 64 5b 6a 5d 3b 7d 0a 69 66 28 75 2e 64 61 74 61 2e 6f 72 64 65 72 5f 74 6f 74 61 6c 29 7b 65 76 65 6e 74 49 64 44 61 74
                                                                                  Data Ascii: IdData.allow_custom_scripts=false;}if(u.data.session_id.length===1&&u.data.session_id[0]!==""){eventIdData.session_id=u.data.session_id[0];}else if(u.data.session_id[j]!==""){eventIdData.session_id=u.data.session_id[j];}if(u.data.order_total){eventIdDat


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  71192.168.2.450018130.35.100.564437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:18 UTC3445OUTGET /visitor/v200/svrGP.aspx?pps=3&siteid=1973398186&ref2=elqNone&tzo=300&ms=690&optin=disabled&elq1pcGUID=82AD6E73B2154D9CA67DFB9DB19B976E HTTP/1.1
                                                                                  Host: go.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:19 UTC477INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-store
                                                                                  Pragma: no-cache
                                                                                  Content-Type: image/gif
                                                                                  Expires: -1
                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                  X-Xss-Protection: 1; mode=block
                                                                                  Set-Cookie: ELOQUA=GUID=82AD6E73B2154D9CA67DFB9DB19B976E; domain=oracle.com; expires=Sun, 28-Sep-2025 09:04:19 GMT; path=/; secure
                                                                                  P3P: CP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Date: Wed, 28 Aug 2024 09:04:18 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 49
                                                                                  2024-08-28 09:04:19 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                  Data Ascii: GIF89a!,T;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  72192.168.2.45002613.224.103.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:20 UTC3554OUTGET /main/prod/utag.79.js?utv=ut4.48.202206171929 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:21 UTC701INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 3851
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:25 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: xxR1.8whYLbPuuD01MRtkx7RjArA90_M
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront), 1.1 d4ab4520827d99650a0d233539c37424.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:22 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "c94958ad85f9bc341f4c819296b7ddbe"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: ZRH50-C1
                                                                                  X-Amz-Cf-Id: BYtQkWQZIKivm3pGA6OuD2b7qzzuxHCJ9uhCAnlAI0wyrNuNdPdqeA==
                                                                                  2024-08-28 09:04:21 UTC3851INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 37 39 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                  Data Ascii: //tealium universal tag - utag.79 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  73192.168.2.450028142.250.74.2144437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:20 UTC719OUTGET /vi/vEY5s_cqBL4/hqdefault.jpg HTTP/1.1
                                                                                  Host: i.ytimg.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:20 UTC647INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Content-Type: image/jpeg
                                                                                  Vary: Origin
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                  Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                  Timing-Allow-Origin: *
                                                                                  Content-Length: 21619
                                                                                  Date: Wed, 28 Aug 2024 09:04:20 GMT
                                                                                  Expires: Wed, 28 Aug 2024 11:04:20 GMT
                                                                                  Cache-Control: public, max-age=7200
                                                                                  ETag: "1702676236"
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:20 UTC743INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0d 0d 0d 0d 0a 0d 0a 0a 0d 0d 0e 0d 0d 0d 0d 08 08 0d 0d 0d 08 08 08 08 0a 0d 0d 0d 0d 08 0d 08 0d 10 0d 0a 0d 0f 0d 0d 08 0d 15 0d 0f 11 11 13 13 13 0d 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 08 09 0f 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 15 12 15 12 12 12 12 12 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 06 07 08 09 ff c4 00 50 10 00 01 03 02 04 02 06 04 08 0b 05 06 06 03 00 00 01 00 02 03 04 11 05 12 21 31 41 51 06 07 13 61 71 f0 22 81 91 a1 14 32 52 53 92 b1 c1 d3
                                                                                  Data Ascii: JFIFh"P!1AQaq"2RS
                                                                                  2024-08-28 09:04:20 UTC1390INData Raw: da 5f a7 27 dd 28 34 14 2d fb f0 53 55 f3 b4 bf 4e 4f ba 47 e0 a2 af e7 69 7e 94 9f 74 83 41 42 df bf 05 15 5f 3b 4b f4 a4 fb a4 7e 0a 2a be 76 97 e9 c9 f7 48 34 14 2d ff 00 f0 51 55 f3 b4 bf 4e 4f ba 58 fc 14 d5 7c ed 2f d3 93 ee 90 68 28 5b f0 ea a6 ab e7 69 7e 9c 9f 74 8f c1 45 57 ce d2 fd 39 3e e9 06 82 85 bf 7e 0a 2a be 76 97 e9 49 f7 49 5f 82 7a bf 9d a5 fa 72 7d d2 0e 7e 85 d0 47 54 b5 7f 3b 49 f4 e4 fb a5 91 d5 15 5f ce d2 7d 39 7e e5 07 3d 42 e8 ad ea 7e b3 e7 69 3e 9c bf 72 94 7a 9c ac f9 da 4f a7 2f dc ab a1 ce 10 ba 28 ea 7e b3 6e d6 93 e9 cb f7 29 e6 75 2f 5a 7f df 51 fd 39 7e e5 34 9b 8e 68 85 d4 e3 ea 2e b8 ff 00 bf a1 fa 73 7d c2 97 4d fd 9e f1 07 1b 09 e8 3d 72 4d fc 3a 6a 9b 72 14 2e e3 0f f6 62 c4 cf fc 46 1b eb 96 a3 f8 65 21 9f d9 5b
                                                                                  Data Ascii: _'(4-SUNOGi~tAB_;K~*vH4-QUNOX|/h([i~tEW9>~*vII_zr}~GT;I_}9~=B~i>rzO/(~n)u/ZQ9~4h.s}M=rM:jr.bFe![
                                                                                  2024-08-28 09:04:20 UTC1390INData Raw: a8 75 8b d2 47 42 3b 28 ef 99 c2 e5 ec d1 cc 68 36 d1 d7 d0 93 61 a6 b6 3b 82 b6 8c 46 b0 31 a4 dc 03 62 6e ee 06 d7 16 03 52 7b b9 6f df cc 6a 22 7d 43 e4 b3 b2 83 63 24 b2 5b 24 51 80 6c 09 ee bb 9a 1a 2d 73 af 85 6f 8e 6e b9 c5 74 0f 99 e4 58 9b de ed 23 40 0b b3 11 61 b3 49 d6 de ab ab 56 e1 a4 00 3b f5 70 e3 a5 b8 7a ca bf 95 cc 65 e3 88 69 b3 a4 fc a9 0f 37 1f b1 62 0e 6b e7 73 72 77 d3 ec f1 71 76 de 9a cc 98 3d ac eb 6d 6b e9 b8 e2 35 e1 64 de 2b 46 72 d8 68 08 70 fd 13 da 37 29 07 85 f7 17 3f 5a db a4 8c 1e 09 97 b0 6d 6d 38 83 b5 bb d7 9f aa bd 53 8a 6b c3 96 4f 86 bd bc 2d ae bc 6c 34 e2 75 37 d6 fe 01 31 25 23 c8 20 de e2 ce 63 b6 73 1e 08 d8 8e 63 de 07 7a e9 f3 d2 33 e4 fe c5 57 5b 48 de 41 59 c9 59 cb 87 1b f0 e7 98 5e 27 51 0c 99 c1 22 fa
                                                                                  Data Ascii: uGB;(h6a;F1bnR{oj"}Cc$[$Ql-sontX#@aIV;pzei7bksrwqv=mk5d+Frhp7)?Zmm8SkO-l4u71%# cscz3W[HAYY^'Q"
                                                                                  2024-08-28 09:04:20 UTC1390INData Raw: 22 75 4e 2e 65 7b 65 81 a6 18 05 1b 1b e9 e1 52 d6 76 41 95 ac 33 00 d8 63 8b f1 a5 dd 8e 6c d9 8e 71 60 4a 6c 70 62 78 7b 96 5a ba 17 4b a3 95 b8 9b f0 ea 6e ce 28 d9 2b 29 e0 a2 97 ff 00 27 2d da c6 b4 54 b1 e0 b2 77 4c 5d 77 3e 50 4b 8b c5 cd 80 b6 a3 d2 a8 9c da aa 96 b9 8c 63 84 f3 66 8a 13 78 a1 93 b5 76 68 e3 36 17 6b 1d 76 02 05 bd 15 55 00 15 92 56 07 3f 3a 2b 1e 92 61 2e a6 9a 4a 67 39 ae 74 64 02 e6 5f 21 cc d0 ed 33 00 76 70 dd 44 57 5d 17 58 2b 74 a3 ea f5 fd 9c 72 d4 57 61 f4 7d ab 44 91 c1 5d 29 6d 4b e1 76 cf 2c 63 0e 46 bb 85 cd fb 82 9b 56 99 74 5d 6e 38 97 40 1e d8 a4 9e 0a ca 0a c1 0b 73 cd 1d 04 a5 f5 10 c2 37 91 cc 7b 5a 4b 07 12 36 e5 bd a6 d6 75 6a 23 ca 26 c5 b0 b8 5e e8 d9 27 63 3c b2 36 46 b2 66 e6 6e 61 d9 f2 57 68 d0 6e b0 e2
                                                                                  Data Ascii: "uN.e{eRvA3clq`Jlpbx{ZKn(+)'-TwL]w>PKcfxvh6kvUV?:+a.Jg9td_!3vpDW]X+trWa}D])mKv,cFVt]n8@s7{ZK6uj#&^'c<6FfnaWhn
                                                                                  2024-08-28 09:04:20 UTC1390INData Raw: 73 da 1f 29 8c c8 1d 2c a4 38 b4 da e2 c2 e0 11 12 b7 a4 b2 3e 27 d3 76 70 b6 17 c9 db 76 0c 12 76 50 cf 95 cd cd 4c d9 25 70 86 e1 f2 dc 34 00 73 72 6b 43 44 66 3e 96 ce 24 65 41 ec 5d 3c 79 7b 3a b9 62 63 e7 8b b2 b6 4b 17 0c b2 16 58 06 99 1a f2 d0 00 06 cd 6d a9 aa aa 5d 23 df 2b dc 5c f7 b9 cf 7b dd f1 9f 24 ae 2e 73 9d de 5c 49 f5 a6 8a c3 55 55 b6 0f 8c 3a 10 f0 d8 a9 5f 9a df f9 ba 78 a7 b6 50 6d d9 fc 21 ae c9 7b eb 6b 5f 4b ec b6 6e b4 ba 49 db 54 54 31 8d a2 74 4e 73 32 d4 c3 4f 07 6e e0 d6 30 dd b5 11 b7 b4 3e 90 2d 36 76 d7 6e da 2d 25 ab 25 46 4d bd b7 b8 f3 aa e9 fd 2e a1 83 13 94 62 11 62 78 7d 3b a4 8e 26 cd 45 8a 4a e8 1f 4d 34 11 36 32 da 72 18 f1 24 67 28 70 22 da 93 ce c3 99 ac 29 56 d7 4b e8 e5 24 18 67 6d 59 26 23 41 53 21 a7 96 18
                                                                                  Data Ascii: s),8>'vpvvPL%p4srkCDf>$eA]<y{:bcKXm]#+\{$.s\IUU:_xPm!{k_KnITT1tNs2On0>-6vn-%%FM.bbx};&EJM462r$g(p")VK$gmY&#AS!
                                                                                  2024-08-28 09:04:20 UTC1390INData Raw: ff 00 4e 98 f0 ee 59 f6 e4 f8 cd 76 25 4e c1 2c a6 48 d9 b7 a3 94 36 fb 8e d5 b1 69 73 ae e1 4f a5 c6 a5 7b 35 9e 4c c4 6a e6 9c a0 93 c8 47 6d 16 cb d6 48 32 41 2c 56 06 e3 4b 73 69 b8 fa 97 3d e8 f4 25 f1 b5 c3 7b e5 23 bd bb a6 59 75 63 b9 d9 9f 6b db cf a6 f7 96 76 da f6 83 16 6b 5a 03 e0 8d cf b9 f4 de 1c f9 5f af 01 71 bf 79 53 e5 e9 3d 3d f2 3a 17 35 d7 2d ca 5c f6 ea 37 cb 95 e4 73 53 ba 27 d1 ac cf 1d a5 f2 9b 65 3f 92 0f ed d9 6d 38 9f 41 69 8e b9 2c ed ee 75 df fd 27 ec 52 6b e5 bc a6 53 5d 3a fe ed 46 0a d6 3c 7e 2e 79 99 c9 b9 f3 b4 78 b6 5b aa 8c 6f a4 b3 53 b8 07 64 91 a4 5c 3d b7 63 9c 01 b1 04 6a 2e 34 e1 c5 6c 38 c7 40 da 06 68 9e e6 91 c5 97 19 48 f1 27 bb 75 aa 63 18 24 ae 96 18 a4 19 bf da 1c c3 77 b5 81 b7 cc 00 d3 d2 2c f6 a9 24 df
                                                                                  Data Ascii: NYv%N,H6isO{5LjGmH2A,VKsi=%{#YuckvkZ_qyS==:5-\7sS'e?m8Ai,u'RkS]:F<~.yx[oSd\=cj.4l8@hH'uc$w,$
                                                                                  2024-08-28 09:04:20 UTC1390INData Raw: 86 cb 3b c4 30 c4 f9 64 20 91 14 40 b9 e4 34 5c 90 07 21 aa ca 98 ba c5 d3 b5 94 af 8d ee 89 ec 73 1e c7 16 ba 37 8b 3d 8f 69 b1 0e 07 63 75 2f 1c c0 aa 29 8b 5b 51 4f 2c 25 c0 96 b6 66 96 97 b4 1b 12 db ef 62 b6 69 5f 75 8b ac ab ea 3e 87 56 3e 9c d7 32 95 ee a6 0d 7b cd 48 2c c8 19 01 70 90 d8 bb 35 9a 5a f0 74 e0 92 9a 50 2c 85 90 ad 7a 35 d1 da 8a b7 ba 3a 68 1d 2b da dc ee 63 0b 41 6b 2e 05 cf 68 e0 37 20 2b b4 54 95 82 9c 91 b6 24 1d c1 20 8e 44 24 10 81 28 0b 25 60 22 9c 6a 52 4b 52 96 52 b0 85 71 82 f4 5a ae a1 a6 48 29 2a 26 60 71 69 92 16 17 34 3c 00 4b 49 1c 40 2d 36 ef 09 ac 6b a3 d5 34 f6 33 d2 d4 42 0e 81 d3 c6 f6 b1 c7 93 5c e1 94 9e e0 6e a8 ad 58 ba b3 a5 c0 6a 1f 0b aa 99 4f 33 a0 65 f3 d4 35 a4 c5 1e 40 0b b3 38 68 2c 08 bf 8a ab ba 88
                                                                                  Data Ascii: ;0d @4\!s7=icu/)[QO,%fbi_u>V>2{H,p5ZtP,z5:h+cAk.h7 +T$ D$(%`"jRKRRqZH)*&`qi4<KI@-6k43B\nXjO3e5@8h,
                                                                                  2024-08-28 09:04:20 UTC1390INData Raw: 1e 98 6b 89 73 8b 01 39 72 b0 02 49 37 d1 7d 51 f4 a9 d2 e1 6c a1 a6 ad a6 a6 af 81 ce 01 b5 80 76 53 c4 e9 5c f0 5a 1d a9 69 6b f2 92 d0 e2 d7 37 51 62 2e 1a 37 4b fa b7 82 39 30 e9 a9 aa 26 92 8e ba 78 60 cf 30 0d aa 81 d3 ca d6 9b dd 8d 17 ca 64 b0 73 01 6b 98 41 bd d4 8e b2 3a b4 a2 c3 e3 97 36 22 e7 54 9b 3a 96 87 d0 ce f8 5c f6 b6 f5 19 5b 73 7f c6 90 e1 d9 b7 d1 b6 b6 2a e3 a7 38 8d 6b 6a 30 b8 eb ab f0 e9 ad 88 53 ca 62 a1 b0 f8 30 86 66 0e d2 77 bc 34 86 96 be 4d da 06 84 dc d9 50 f5 f7 34 33 e2 f1 da 60 f8 5e ca 66 3e 5a 52 25 73 63 74 ae 0f ec fb 3c d9 9e 1a 49 0d b1 24 db 4d 50 59 e3 3d 5f e1 74 4f a7 a2 ac aa af 35 53 35 84 c9 48 d8 fe 0d 09 95 e5 80 91 23 1c ec b9 c3 86 99 8e 97 21 b7 01 6a bd 72 74 4a 0c 3e a1 94 b0 cb 3c 87 b2 12 3c d4 86
                                                                                  Data Ascii: ks9rI7}QlvS\Zik7Qb.7K90&x`0dskA:6"T:\[s*8kj0Sb0fw4MP43`^f>ZR%sct<I$MPY=_tO5S5H#!jrtJ><<
                                                                                  2024-08-28 09:04:20 UTC1390INData Raw: 18 14 2e d8 58 f2 04 8f 6e b6 e4 ac 7d be 20 ef e7 55 93 1e fe 3c 39 29 b7 b7 1e 6b 3e 5a ed 46 0e 00 f4 1f 23 4d f7 0e 37 b8 f1 d1 43 6c 95 0c 24 e7 6c 83 8e 61 69 34 06 d6 37 b6 e6 fb 2b ca e7 90 72 8e fd b7 d0 0f 37 55 52 42 6f af 75 af de 78 8d 6f ae 9b 29 b5 cf 93 ab ca c3 a3 78 87 68 7d 26 96 be c0 e5 7e ee 6d c0 fa ec 7d 6a ed ba 1b 58 dc 90 34 d8 65 20 58 5b 81 24 90 55 1e 19 10 6b 9a e0 7d 21 7d 5d b6 db 78 6f a7 70 f5 6d 14 a0 7c 73 c8 e8 7b 88 b7 d4 b3 6e e7 77 0d 6a f6 55 63 34 bb eb 6f ab 5e 7e b0 15 08 a7 1a 71 24 8b 6b b5 f7 db 8e a3 7e f5 65 8d d7 66 27 60 2f 70 eb 5c 6c 79 9b 6d ad be a4 c4 76 cb 7e 36 71 bb 77 bf 75 bd 44 1e fe eb a6 31 ac b2 df 65 75 53 45 c1 1d c0 11 a6 b6 d7 b8 ea 98 87 40 7e dd 6c 7e df da 93 2c 9a 9e 4e 37 bf 78 bd
                                                                                  Data Ascii: .Xn} U<9)k>ZF#M7Cl$lai47+r7URBouxo)xh}&~m}jX4e X[$Uk}!}]xopm|s{nwjUc4o^~q$k~ef'`/p\lymv~6qwuD1euSE@~l~,N7x
                                                                                  2024-08-28 09:04:20 UTC1390INData Raw: 46 e9 c6 5c 8d 98 80 43 6d 7b 93 67 33 61 6d 52 61 62 ef ec c4 28 19 82 b2 6f ee f7 1a 53 2f fe 49 d2 13 21 97 b7 73 33 be 42 6e e3 99 b9 b7 da c3 82 d6 b0 0c 16 8e 8b 0e 8f 13 a9 a5 15 52 ce fb 47 04 8e b4 4c 6b cb cb 46 ce 1f 11 8e 71 71 6b 8d c8 03 9a a5 73 38 1a a6 40 d5 d1 7a 61 d1 ca 57 d3 d2 62 74 b0 f6 4c 9a 56 47 2d 2d ee c1 9d c5 a4 b7 5d 2c e6 39 87 2d 81 b8 36 1a de db ac 5c 23 0d a3 ed 22 6d 3b cc f3 47 9a 20 09 31 52 0b 64 69 f4 9e 34 2f 6b dd f9 46 f9 b6 16 0a 26 9c da 99 aa c6 35 b9 74 c7 a3 b1 3a 1a 2a aa 58 84 62 7c b1 b9 8d 2e 20 4d 38 19 07 a4 4e a1 c2 56 9f 00 91 d6 86 1f 04 12 c7 04 31 86 e5 8c 17 b8 12 4b dc f3 61 9b 31 36 b0 6d f4 f9 48 ba 69 ee 2a 54 05 43 71 52 61 2b ae 0c ac e9 94 e8 37 55 f4 aa 53 aa d9 1f a4 f9 18 c0 38 bc 81
                                                                                  Data Ascii: F\Cm{g3amRab(oS/I!s3BnRGLkFqqks8@zaWbtLVG--],9-6\#"m;G 1Rdi4/kF&5t:*Xb|. M8NV1Ka16mHi*TCqRa+7US8


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  74192.168.2.45002713.224.103.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:20 UTC3554OUTGET /main/prod/utag.80.js?utv=ut4.48.202206171929 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:21 UTC701INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 3874
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:27 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: eUgiZ4krApTdf2_CMDEL6PoU1Tjvkh2R
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 6b284415724869adc9db63c19e48e420.cloudfront.net (CloudFront), 1.1 03b8fedec120c9a0833a57a86eae03ae.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:21 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "aa48dbdfad976768d569993f139196cc"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                  X-Amz-Cf-Pop: ZRH50-C1
                                                                                  X-Amz-Cf-Id: qHv-7DQ23Fa06cfKVlIDhWf4BtzL_GOxCA24y2ksCuwxDn96KEvU0w==
                                                                                  2024-08-28 09:04:21 UTC3874INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 38 30 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                  Data Ascii: //tealium universal tag - utag.80 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  75192.168.2.45002913.225.78.574437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:20 UTC767OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=0255&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:21 UTC540INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:20 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Miss from cloudfront
                                                                                  Via: 1.1 e56e6732f380db727425bac2d6158760.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: UXawKA-GmK3V5brF_JQ7MJMsKZDzsYwj_1sRfqBwhV6SgDM9e5nQtw==
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:04:21 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  76192.168.2.45003163.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:21 UTC1799OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s71222088656533?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A19%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&g=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Aocom%3A3.98&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fai-advantage%2F&v125=highestPercentViewed%3D60%20%7C%20initialPercentViewed%3D60%20%7C%20highestPixelsSeen%3D907%20%7C%20fol [TRUNCATED]
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:21 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:21 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:21 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:21 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056808516780032-4618586224318652306
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:21 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  77192.168.2.45003518.239.50.374437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:21 UTC3372OUTGET /main/prod/utag.14.js?utv=ut4.48.202305151832 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:21 UTC703INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 17579
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:26 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: Gl9pjRHpiib0_TG1bp4JQEGiS0OpOF3Z
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront), 1.1 1d14130822f7563ef82bba830d521f72.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:19 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "17c25d37a1cc90fd51fbe7fe963059ad"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: h4MI2BIjFFnNSRqXqwbqJro4Fi1ti_Yg0hrU9ClKNSODisx9sSwpYQ==
                                                                                  Age: 3
                                                                                  2024-08-28 09:04:21 UTC16384INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 31 34 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 76 61 72 20 6d 61 74 63 68 3d 2f 75 74 5c 64 5c 2e 28 5c 64 2a 29 5c 2e 2e 2a 2f 2e 65 78 65 63 28 75 74 61 67 2e 63 66 67 2e
                                                                                  Data Ascii: //tealium universal tag - utag.14 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.
                                                                                  2024-08-28 09:04:21 UTC1195INData Raw: 2e 64 61 74 61 2e 70 72 6f 64 75 63 74 5f 75 6e 69 74 5f 70 72 69 63 65 5b 6b 5d 2c 22 71 75 61 6e 74 69 74 79 22 3a 75 2e 64 61 74 61 2e 70 72 6f 64 75 63 74 5f 71 75 61 6e 74 69 74 79 5b 6b 5d 7d 29 3b 7d 7d 0a 66 6f 72 28 6b 65 79 20 69 6e 20 75 2e 64 61 74 61 2e 63 75 73 74 6f 6d 29 7b 65 76 65 6e 74 49 64 44 61 74 61 5b 6b 65 79 5d 3d 75 2e 64 61 74 61 2e 63 75 73 74 6f 6d 5b 6b 65 79 5d 3b 7d 0a 69 66 28 21 75 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 75 2e 64 61 74 61 2e 64 63 5f 63 75 73 74 6f 6d 5f 70 61 72 61 6d 73 29 29 7b 65 76 65 6e 74 49 64 44 61 74 61 2e 64 63 5f 63 75 73 74 6f 6d 5f 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 6b 65 79 20 69 6e 20 75 2e 64 61 74 61 2e 64 63 5f 63 75 73 74 6f 6d 5f 70 61 72 61 6d 73 29 7b 65 76 65 6e 74 49
                                                                                  Data Ascii: .data.product_unit_price[k],"quantity":u.data.product_quantity[k]});}}for(key in u.data.custom){eventIdData[key]=u.data.custom[key];}if(!u.isEmptyObject(u.data.dc_custom_params)){eventIdData.dc_custom_params={};for(key in u.data.dc_custom_params){eventI


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  78192.168.2.450039142.250.181.2464437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:21 UTC460OUTGET /vi/vEY5s_cqBL4/hqdefault.jpg HTTP/1.1
                                                                                  Host: i.ytimg.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:22 UTC647INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Content-Type: image/jpeg
                                                                                  Vary: Origin
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                  Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                  Timing-Allow-Origin: *
                                                                                  Content-Length: 21619
                                                                                  Date: Wed, 28 Aug 2024 09:04:22 GMT
                                                                                  Expires: Wed, 28 Aug 2024 11:04:22 GMT
                                                                                  Cache-Control: public, max-age=7200
                                                                                  ETag: "1702676236"
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:22 UTC743INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0d 0d 0d 0d 0a 0d 0a 0a 0d 0d 0e 0d 0d 0d 0d 08 08 0d 0d 0d 08 08 08 08 0a 0d 0d 0d 0d 08 0d 08 0d 10 0d 0a 0d 0f 0d 0d 08 0d 15 0d 0f 11 11 13 13 13 0d 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 08 09 0f 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 15 12 15 12 12 12 12 12 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 01 06 07 08 09 ff c4 00 50 10 00 01 03 02 04 02 06 04 08 0b 05 06 06 03 00 00 01 00 02 03 04 11 05 12 21 31 41 51 06 07 13 61 71 f0 22 81 91 a1 14 32 52 53 92 b1 c1 d3
                                                                                  Data Ascii: JFIFh"P!1AQaq"2RS
                                                                                  2024-08-28 09:04:22 UTC1390INData Raw: da 5f a7 27 dd 28 34 14 2d fb f0 53 55 f3 b4 bf 4e 4f ba 47 e0 a2 af e7 69 7e 94 9f 74 83 41 42 df bf 05 15 5f 3b 4b f4 a4 fb a4 7e 0a 2a be 76 97 e9 c9 f7 48 34 14 2d ff 00 f0 51 55 f3 b4 bf 4e 4f ba 58 fc 14 d5 7c ed 2f d3 93 ee 90 68 28 5b f0 ea a6 ab e7 69 7e 9c 9f 74 8f c1 45 57 ce d2 fd 39 3e e9 06 82 85 bf 7e 0a 2a be 76 97 e9 49 f7 49 5f 82 7a bf 9d a5 fa 72 7d d2 0e 7e 85 d0 47 54 b5 7f 3b 49 f4 e4 fb a5 91 d5 15 5f ce d2 7d 39 7e e5 07 3d 42 e8 ad ea 7e b3 e7 69 3e 9c bf 72 94 7a 9c ac f9 da 4f a7 2f dc ab a1 ce 10 ba 28 ea 7e b3 6e d6 93 e9 cb f7 29 e6 75 2f 5a 7f df 51 fd 39 7e e5 34 9b 8e 68 85 d4 e3 ea 2e b8 ff 00 bf a1 fa 73 7d c2 97 4d fd 9e f1 07 1b 09 e8 3d 72 4d fc 3a 6a 9b 72 14 2e e3 0f f6 62 c4 cf fc 46 1b eb 96 a3 f8 65 21 9f d9 5b
                                                                                  Data Ascii: _'(4-SUNOGi~tAB_;K~*vH4-QUNOX|/h([i~tEW9>~*vII_zr}~GT;I_}9~=B~i>rzO/(~n)u/ZQ9~4h.s}M=rM:jr.bFe![
                                                                                  2024-08-28 09:04:22 UTC1390INData Raw: a8 75 8b d2 47 42 3b 28 ef 99 c2 e5 ec d1 cc 68 36 d1 d7 d0 93 61 a6 b6 3b 82 b6 8c 46 b0 31 a4 dc 03 62 6e ee 06 d7 16 03 52 7b b9 6f df cc 6a 22 7d 43 e4 b3 b2 83 63 24 b2 5b 24 51 80 6c 09 ee bb 9a 1a 2d 73 af 85 6f 8e 6e b9 c5 74 0f 99 e4 58 9b de ed 23 40 0b b3 11 61 b3 49 d6 de ab ab 56 e1 a4 00 3b f5 70 e3 a5 b8 7a ca bf 95 cc 65 e3 88 69 b3 a4 fc a9 0f 37 1f b1 62 0e 6b e7 73 72 77 d3 ec f1 71 76 de 9a cc 98 3d ac eb 6d 6b e9 b8 e2 35 e1 64 de 2b 46 72 d8 68 08 70 fd 13 da 37 29 07 85 f7 17 3f 5a db a4 8c 1e 09 97 b0 6d 6d 38 83 b5 bb d7 9f aa bd 53 8a 6b c3 96 4f 86 bd bc 2d ae bc 6c 34 e2 75 37 d6 fe 01 31 25 23 c8 20 de e2 ce 63 b6 73 1e 08 d8 8e 63 de 07 7a e9 f3 d2 33 e4 fe c5 57 5b 48 de 41 59 c9 59 cb 87 1b f0 e7 98 5e 27 51 0c 99 c1 22 fa
                                                                                  Data Ascii: uGB;(h6a;F1bnR{oj"}Cc$[$Ql-sontX#@aIV;pzei7bksrwqv=mk5d+Frhp7)?Zmm8SkO-l4u71%# cscz3W[HAYY^'Q"
                                                                                  2024-08-28 09:04:22 UTC1390INData Raw: 22 75 4e 2e 65 7b 65 81 a6 18 05 1b 1b e9 e1 52 d6 76 41 95 ac 33 00 d8 63 8b f1 a5 dd 8e 6c d9 8e 71 60 4a 6c 70 62 78 7b 96 5a ba 17 4b a3 95 b8 9b f0 ea 6e ce 28 d9 2b 29 e0 a2 97 ff 00 27 2d da c6 b4 54 b1 e0 b2 77 4c 5d 77 3e 50 4b 8b c5 cd 80 b6 a3 d2 a8 9c da aa 96 b9 8c 63 84 f3 66 8a 13 78 a1 93 b5 76 68 e3 36 17 6b 1d 76 02 05 bd 15 55 00 15 92 56 07 3f 3a 2b 1e 92 61 2e a6 9a 4a 67 39 ae 74 64 02 e6 5f 21 cc d0 ed 33 00 76 70 dd 44 57 5d 17 58 2b 74 a3 ea f5 fd 9c 72 d4 57 61 f4 7d ab 44 91 c1 5d 29 6d 4b e1 76 cf 2c 63 0e 46 bb 85 cd fb 82 9b 56 99 74 5d 6e 38 97 40 1e d8 a4 9e 0a ca 0a c1 0b 73 cd 1d 04 a5 f5 10 c2 37 91 cc 7b 5a 4b 07 12 36 e5 bd a6 d6 75 6a 23 ca 26 c5 b0 b8 5e e8 d9 27 63 3c b2 36 46 b2 66 e6 6e 61 d9 f2 57 68 d0 6e b0 e2
                                                                                  Data Ascii: "uN.e{eRvA3clq`Jlpbx{ZKn(+)'-TwL]w>PKcfxvh6kvUV?:+a.Jg9td_!3vpDW]X+trWa}D])mKv,cFVt]n8@s7{ZK6uj#&^'c<6FfnaWhn
                                                                                  2024-08-28 09:04:22 UTC1390INData Raw: 73 da 1f 29 8c c8 1d 2c a4 38 b4 da e2 c2 e0 11 12 b7 a4 b2 3e 27 d3 76 70 b6 17 c9 db 76 0c 12 76 50 cf 95 cd cd 4c d9 25 70 86 e1 f2 dc 34 00 73 72 6b 43 44 66 3e 96 ce 24 65 41 ec 5d 3c 79 7b 3a b9 62 63 e7 8b b2 b6 4b 17 0c b2 16 58 06 99 1a f2 d0 00 06 cd 6d a9 aa aa 5d 23 df 2b dc 5c f7 b9 cf 7b dd f1 9f 24 ae 2e 73 9d de 5c 49 f5 a6 8a c3 55 55 b6 0f 8c 3a 10 f0 d8 a9 5f 9a df f9 ba 78 a7 b6 50 6d d9 fc 21 ae c9 7b eb 6b 5f 4b ec b6 6e b4 ba 49 db 54 54 31 8d a2 74 4e 73 32 d4 c3 4f 07 6e e0 d6 30 dd b5 11 b7 b4 3e 90 2d 36 76 d7 6e da 2d 25 ab 25 46 4d bd b7 b8 f3 aa e9 fd 2e a1 83 13 94 62 11 62 78 7d 3b a4 8e 26 cd 45 8a 4a e8 1f 4d 34 11 36 32 da 72 18 f1 24 67 28 70 22 da 93 ce c3 99 ac 29 56 d7 4b e8 e5 24 18 67 6d 59 26 23 41 53 21 a7 96 18
                                                                                  Data Ascii: s),8>'vpvvPL%p4srkCDf>$eA]<y{:bcKXm]#+\{$.s\IUU:_xPm!{k_KnITT1tNs2On0>-6vn-%%FM.bbx};&EJM462r$g(p")VK$gmY&#AS!
                                                                                  2024-08-28 09:04:22 UTC1390INData Raw: ff 00 4e 98 f0 ee 59 f6 e4 f8 cd 76 25 4e c1 2c a6 48 d9 b7 a3 94 36 fb 8e d5 b1 69 73 ae e1 4f a5 c6 a5 7b 35 9e 4c c4 6a e6 9c a0 93 c8 47 6d 16 cb d6 48 32 41 2c 56 06 e3 4b 73 69 b8 fa 97 3d e8 f4 25 f1 b5 c3 7b e5 23 bd bb a6 59 75 63 b9 d9 9f 6b db cf a6 f7 96 76 da f6 83 16 6b 5a 03 e0 8d cf b9 f4 de 1c f9 5f af 01 71 bf 79 53 e5 e9 3d 3d f2 3a 17 35 d7 2d ca 5c f6 ea 37 cb 95 e4 73 53 ba 27 d1 ac cf 1d a5 f2 9b 65 3f 92 0f ed d9 6d 38 9f 41 69 8e b9 2c ed ee 75 df fd 27 ec 52 6b e5 bc a6 53 5d 3a fe ed 46 0a d6 3c 7e 2e 79 99 c9 b9 f3 b4 78 b6 5b aa 8c 6f a4 b3 53 b8 07 64 91 a4 5c 3d b7 63 9c 01 b1 04 6a 2e 34 e1 c5 6c 38 c7 40 da 06 68 9e e6 91 c5 97 19 48 f1 27 bb 75 aa 63 18 24 ae 96 18 a4 19 bf da 1c c3 77 b5 81 b7 cc 00 d3 d2 2c f6 a9 24 df
                                                                                  Data Ascii: NYv%N,H6isO{5LjGmH2A,VKsi=%{#YuckvkZ_qyS==:5-\7sS'e?m8Ai,u'RkS]:F<~.yx[oSd\=cj.4l8@hH'uc$w,$
                                                                                  2024-08-28 09:04:22 UTC1390INData Raw: 86 cb 3b c4 30 c4 f9 64 20 91 14 40 b9 e4 34 5c 90 07 21 aa ca 98 ba c5 d3 b5 94 af 8d ee 89 ec 73 1e c7 16 ba 37 8b 3d 8f 69 b1 0e 07 63 75 2f 1c c0 aa 29 8b 5b 51 4f 2c 25 c0 96 b6 66 96 97 b4 1b 12 db ef 62 b6 69 5f 75 8b ac ab ea 3e 87 56 3e 9c d7 32 95 ee a6 0d 7b cd 48 2c c8 19 01 70 90 d8 bb 35 9a 5a f0 74 e0 92 9a 50 2c 85 90 ad 7a 35 d1 da 8a b7 ba 3a 68 1d 2b da dc ee 63 0b 41 6b 2e 05 cf 68 e0 37 20 2b b4 54 95 82 9c 91 b6 24 1d c1 20 8e 44 24 10 81 28 0b 25 60 22 9c 6a 52 4b 52 96 52 b0 85 71 82 f4 5a ae a1 a6 48 29 2a 26 60 71 69 92 16 17 34 3c 00 4b 49 1c 40 2d 36 ef 09 ac 6b a3 d5 34 f6 33 d2 d4 42 0e 81 d3 c6 f6 b1 c7 93 5c e1 94 9e e0 6e a8 ad 58 ba b3 a5 c0 6a 1f 0b aa 99 4f 33 a0 65 f3 d4 35 a4 c5 1e 40 0b b3 38 68 2c 08 bf 8a ab ba 88
                                                                                  Data Ascii: ;0d @4\!s7=icu/)[QO,%fbi_u>V>2{H,p5ZtP,z5:h+cAk.h7 +T$ D$(%`"jRKRRqZH)*&`qi4<KI@-6k43B\nXjO3e5@8h,
                                                                                  2024-08-28 09:04:22 UTC1390INData Raw: 1e 98 6b 89 73 8b 01 39 72 b0 02 49 37 d1 7d 51 f4 a9 d2 e1 6c a1 a6 ad a6 a6 af 81 ce 01 b5 80 76 53 c4 e9 5c f0 5a 1d a9 69 6b f2 92 d0 e2 d7 37 51 62 2e 1a 37 4b fa b7 82 39 30 e9 a9 aa 26 92 8e ba 78 60 cf 30 0d aa 81 d3 ca d6 9b dd 8d 17 ca 64 b0 73 01 6b 98 41 bd d4 8e b2 3a b4 a2 c3 e3 97 36 22 e7 54 9b 3a 96 87 d0 ce f8 5c f6 b6 f5 19 5b 73 7f c6 90 e1 d9 b7 d1 b6 b6 2a e3 a7 38 8d 6b 6a 30 b8 eb ab f0 e9 ad 88 53 ca 62 a1 b0 f8 30 86 66 0e d2 77 bc 34 86 96 be 4d da 06 84 dc d9 50 f5 f7 34 33 e2 f1 da 60 f8 5e ca 66 3e 5a 52 25 73 63 74 ae 0f ec fb 3c d9 9e 1a 49 0d b1 24 db 4d 50 59 e3 3d 5f e1 74 4f a7 a2 ac aa af 35 53 35 84 c9 48 d8 fe 0d 09 95 e5 80 91 23 1c ec b9 c3 86 99 8e 97 21 b7 01 6a bd 72 74 4a 0c 3e a1 94 b0 cb 3c 87 b2 12 3c d4 86
                                                                                  Data Ascii: ks9rI7}QlvS\Zik7Qb.7K90&x`0dskA:6"T:\[s*8kj0Sb0fw4MP43`^f>ZR%sct<I$MPY=_tO5S5H#!jrtJ><<
                                                                                  2024-08-28 09:04:22 UTC1390INData Raw: 18 14 2e d8 58 f2 04 8f 6e b6 e4 ac 7d be 20 ef e7 55 93 1e fe 3c 39 29 b7 b7 1e 6b 3e 5a ed 46 0e 00 f4 1f 23 4d f7 0e 37 b8 f1 d1 43 6c 95 0c 24 e7 6c 83 8e 61 69 34 06 d6 37 b6 e6 fb 2b ca e7 90 72 8e fd b7 d0 0f 37 55 52 42 6f af 75 af de 78 8d 6f ae 9b 29 b5 cf 93 ab ca c3 a3 78 87 68 7d 26 96 be c0 e5 7e ee 6d c0 fa ec 7d 6a ed ba 1b 58 dc 90 34 d8 65 20 58 5b 81 24 90 55 1e 19 10 6b 9a e0 7d 21 7d 5d b6 db 78 6f a7 70 f5 6d 14 a0 7c 73 c8 e8 7b 88 b7 d4 b3 6e e7 77 0d 6a f6 55 63 34 bb eb 6f ab 5e 7e b0 15 08 a7 1a 71 24 8b 6b b5 f7 db 8e a3 7e f5 65 8d d7 66 27 60 2f 70 eb 5c 6c 79 9b 6d ad be a4 c4 76 cb 7e 36 71 bb 77 bf 75 bd 44 1e fe eb a6 31 ac b2 df 65 75 53 45 c1 1d c0 11 a6 b6 d7 b8 ea 98 87 40 7e dd 6c 7e df da 93 2c 9a 9e 4e 37 bf 78 bd
                                                                                  Data Ascii: .Xn} U<9)k>ZF#M7Cl$lai47+r7URBouxo)xh}&~m}jX4e X[$Uk}!}]xopm|s{nwjUc4o^~q$k~ef'`/p\lymv~6qwuD1euSE@~l~,N7x
                                                                                  2024-08-28 09:04:22 UTC1390INData Raw: 46 e9 c6 5c 8d 98 80 43 6d 7b 93 67 33 61 6d 52 61 62 ef ec c4 28 19 82 b2 6f ee f7 1a 53 2f fe 49 d2 13 21 97 b7 73 33 be 42 6e e3 99 b9 b7 da c3 82 d6 b0 0c 16 8e 8b 0e 8f 13 a9 a5 15 52 ce fb 47 04 8e b4 4c 6b cb cb 46 ce 1f 11 8e 71 71 6b 8d c8 03 9a a5 73 38 1a a6 40 d5 d1 7a 61 d1 ca 57 d3 d2 62 74 b0 f6 4c 9a 56 47 2d 2d ee c1 9d c5 a4 b7 5d 2c e6 39 87 2d 81 b8 36 1a de db ac 5c 23 0d a3 ed 22 6d 3b cc f3 47 9a 20 09 31 52 0b 64 69 f4 9e 34 2f 6b dd f9 46 f9 b6 16 0a 26 9c da 99 aa c6 35 b9 74 c7 a3 b1 3a 1a 2a aa 58 84 62 7c b1 b9 8d 2e 20 4d 38 19 07 a4 4e a1 c2 56 9f 00 91 d6 86 1f 04 12 c7 04 31 86 e5 8c 17 b8 12 4b dc f3 61 9b 31 36 b0 6d f4 f9 48 ba 69 ee 2a 54 05 43 71 52 61 2b ae 0c ac e9 94 e8 37 55 f4 aa 53 aa d9 1f a4 f9 18 c0 38 bc 81
                                                                                  Data Ascii: F\Cm{g3amRab(oS/I!s3BnRGLkFqqks8@zaWbtLVG--],9-6\#"m;G 1Rdi4/kF&5t:*Xb|. M8NV1Ka16mHi*TCqRa+7US8


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  79192.168.2.45004218.239.50.374437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:21 UTC3372OUTGET /main/prod/utag.80.js?utv=ut4.48.202206171929 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0zlYtBlU6nCqZx0cnaQfx+l3228JjWItq1C/A/83yYmHgpzmGOHBIDQZDKG9xNYg3kWnu9A7LOabdkxJ2SlZHvTUNhKx3K4EDi9Sv8kU0WoHVQHyqsFqx3zNdSWtnBHvkDizmXko4vEvOuGbpMZfop1otXBjH5BKUs5w=; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:22 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 3874
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:27 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: eUgiZ4krApTdf2_CMDEL6PoU1Tjvkh2R
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 6b284415724869adc9db63c19e48e420.cloudfront.net (CloudFront), 1.1 c2c44e18165da827386e0ed36aeea344.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:21 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "aa48dbdfad976768d569993f139196cc"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: ch2EhHlWXz-yPGIz726oUgFFTkGBLVQOp3TH8Fy7TdPMHhWjBDcIQQ==
                                                                                  Age: 2
                                                                                  2024-08-28 09:04:22 UTC3874INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 38 30 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                  Data Ascii: //tealium universal tag - utag.80 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  80192.168.2.45004013.225.78.534437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:21 UTC508OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=0255&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:22 UTC547INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:20 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 04ce5a607a98db6d08257633417b84d6.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: ZuFyff-bzhkPbeq0L56lSDA3mniYa38DexRf0G6LcsHZI2_Rw5mJsA==
                                                                                  Age: 2
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:04:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  81192.168.2.45004618.239.50.374437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:21 UTC3380OUTGET /main/prod/utag.79.js?utv=ut4.48.202206171929 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:22 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 3851
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:25 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: xxR1.8whYLbPuuD01MRtkx7RjArA90_M
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront), 1.1 af1da25c2dddf71cac076999aa9861e6.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Date: Wed, 28 Aug 2024 09:04:22 GMT
                                                                                  Cache-Control: max-age=1296000
                                                                                  ETag: "c94958ad85f9bc341f4c819296b7ddbe"
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: _3LTAtKmVkMSuacocIScfVv61eeqOD4QhaQ3Tz3pPqFiLdC7sQ1-ag==
                                                                                  Age: 1
                                                                                  2024-08-28 09:04:22 UTC3198INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 37 39 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 22 69 64 22 3a 69 64 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 0a 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 2e 6c 6f 61 64 65 72 3d 66 75
                                                                                  Data Ascii: //tealium universal tag - utag.79 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=fu
                                                                                  2024-08-28 09:04:22 UTC653INData Raw: 75 2e 64 61 74 61 2e 75 72 6c 2c 62 29 2b 75 2e 72 70 28 63 2e 6a 6f 69 6e 28 75 2e 64 61 74 61 2e 71 73 70 5f 64 65 6c 69 6d 29 2c 62 29 3b 75 2e 64 61 74 61 2e 75 72 6c 3d 75 2e 64 61 74 61 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 23 23 6b 76 70 5f 64 65 6c 69 6d 23 23 2f 67 2c 75 2e 64 61 74 61 2e 6b 76 70 5f 64 65 6c 69 6d 29 3b 75 2e 63 61 6c 6c 62 61 63 6b 3d 75 2e 63 61 6c 6c 62 61 63 6b 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 75 2e 64 61 74 61 2e 72 65 71 75 65 73 74 73 63 72 69 70 74 6f 6e 63 65 3d 3d 3d 22 65 6e 61 62 6c 65 64 22 26 26 75 2e 64 61 74 61 2e 74 61 67 5f 74 79 70 65 3d 3d 3d 22 73 63 72 69 70 74 22 29 7b 69 66 28 21 75 2e 73 63 72 69 70 74 72 65 71 75 65 73 74 65 64 29 7b 75 2e 73 63 72 69 70 74 72 65 71 75 65 73 74
                                                                                  Data Ascii: u.data.url,b)+u.rp(c.join(u.data.qsp_delim),b);u.data.url=u.data.url.replace(/##kvp_delim##/g,u.data.kvp_delim);u.callback=u.callback||function(){};if(u.data.requestscriptonce==="enabled"&&u.data.tag_type==="script"){if(!u.scriptrequested){u.scriptrequest


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  82192.168.2.450045172.217.18.144437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:21 UTC749OUTGET /iframe_api HTTP/1.1
                                                                                  Host: www.youtube.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: YSC=cMpyvHO_P9E; VISITOR_INFO1_LIVE=lg-5ZrvT__k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
                                                                                  2024-08-28 09:04:22 UTC1645INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Expires: Wed, 28 Aug 2024 09:04:22 GMT
                                                                                  Date: Wed, 28 Aug 2024 09:04:22 GMT
                                                                                  Cache-Control: private, max-age=0
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                  Content-Security-Policy: require-trusted-types-for 'script'
                                                                                  Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                  Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                  Server: ESF
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:22 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 63 64 31 66 32 32 34 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                  Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/bcd1f224\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                  2024-08-28 09:04:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  83192.168.2.45004863.140.36.1454437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:22 UTC1540OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s71222088656533?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A19%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&g=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Aocom%3A3.98&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fai-advantage%2F&v125=highestPercentViewed%3D60%20%7C%20initialPercentViewed%3D60%20%7C%20highestPixelsSeen%3D907%20%7C%20fol [TRUNCATED]
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:22 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:22 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:22 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:22 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056809963225088-4618707406533805053
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:22 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  84192.168.2.450052216.58.206.464437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:23 UTC550OUTGET /iframe_api HTTP/1.1
                                                                                  Host: www.youtube.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: YSC=iURB9UgI0aY; VISITOR_INFO1_LIVE=_C5t_7v63CQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTw%3D%3D
                                                                                  2024-08-28 09:04:23 UTC1667INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Expires: Wed, 28 Aug 2024 09:04:23 GMT
                                                                                  Date: Wed, 28 Aug 2024 09:04:23 GMT
                                                                                  Cache-Control: private, max-age=0
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                  Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                                                                                  Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  Server: ESF
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:23 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 63 64 31 66 32 32 34 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                  Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/bcd1f224\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                  2024-08-28 09:04:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  85192.168.2.450076172.217.16.1984437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:27 UTC1878OUTGET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gc [TRUNCATED]
                                                                                  Host: ad.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: trigger, event-source
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:27 UTC3301INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:27 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6093894468405895592"}],"aggregatable_trigger_data":[{"filters":[{"14":["6192852"]}],"key_piece":"0x643c1e88202d4ac5","source_keys":["12","13","14","15","16","17","18","19","20","21","638482000","638482001","638482002","638482003","638485688","638485689","638485690","638485691","638580392","638580393","638580394","638580395","638580904","638580905","638580906","638580907","900009352","900009353","900009354","900009355","900013332","900013333","900013334","900013335","900116156","900116157","900116158","900116159","900116776","900116777","900116778","900116779"]},{"key_piece":"0xcc12757d4703f1b1","not_filters":{"14":["6192852"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","638482000","638482001","638482002","638482003","638485688","638485689","638485690","638485691","638580392","638580393","638580394","638580395","638580904","638580905","638580906","638580907","900009352","900009353","900009354 [TRUNCATED]
                                                                                  Content-Type: image/png
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 0
                                                                                  X-XSS-Protection: 0
                                                                                  Set-Cookie: ar_debug=1; expires=Fri, 27-Sep-2024 09:04:27 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                  Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 28-Aug-2024 09:19:27 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  86192.168.2.450075142.250.185.1944437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:27 UTC1925OUTGET /td/fls/rul/activityi;fledge=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd [TRUNCATED]
                                                                                  Host: td.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:27 UTC795INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:27 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 28-Aug-2024 09:19:27 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:27 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: d<html></html>
                                                                                  2024-08-28 09:04:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  87192.168.2.450077142.250.185.1984437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:27 UTC1914OUTGET /activityi;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0; [TRUNCATED]
                                                                                  Host: 3573281.fls.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:27 UTC1861INHTTP/1.1 302 Found
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:27 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Follow-Only-When-Prerender-Shown: 1
                                                                                  Strict-Transport-Security: max-age=21600
                                                                                  Location: https://3573281.fls.doubleclick.net/activityi;dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;u [TRUNCATED]
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 0
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  88192.168.2.450083142.250.185.1984437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:28 UTC2000OUTGET /activityi;dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v91907 [TRUNCATED]
                                                                                  Host: 3573281.fls.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: test_cookie=CheckForPermission; ar_debug=1
                                                                                  2024-08-28 09:04:28 UTC984INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:28 GMT
                                                                                  Expires: Wed, 28 Aug 2024 09:04:28 GMT
                                                                                  Cache-Control: private, max-age=0
                                                                                  Strict-Transport-Security: max-age=21600
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Set-Cookie: IDE=AHWqTUnqQW-hhVm1pOuYPQjJX3kfwY-BB2Zmu-7IQi9BzKQPpUXx69fEfDUwE0o5Mzc; expires=Fri, 28-Aug-2026 09:04:28 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                  Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:28 UTC406INData Raw: 64 35 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 74 2c 72 2c 75 29 7b 76 61 72 20 66 2c 6e 2c 69 3b 77 5b 75 5d 3d 77 5b 75 5d 7c 7c 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                                                                  Data Ascii: d58<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>(function(w,d,t,r,u){var f,n,i;w[u]=w[u]||[],f=function(){var
                                                                                  2024-08-28 09:04:28 UTC1390INData Raw: 73 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3b 73 26 26 73 21 3d 3d 22 6c 6f 61 64 65 64 22 26 26 73 21 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 7c 7c 28 66 28 29 2c 6e 2e 6f 6e 6c 6f 61 64 3d 6e 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 29 7d 2c 69 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 5b 30 5d 2c 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 69 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 22 73 63 72 69 70 74 22 2c 22 2f 2f 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 2f 62 61 74 2e 6a 73 22 2c 22 75 65 74 71 22 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d
                                                                                  Data Ascii: s=this.readyState;s&&s!=="loaded"&&s!=="complete"||(f(),n.onload=n.onreadystatechange=null)},i=d.getElementsByTagName(t)[0],i.parentNode.insertBefore(n,i)})(window,document,"script","//bat.bing.com/bat.js","uetq");</script>... Global site tag (gtag.js) -
                                                                                  2024-08-28 09:04:28 UTC1390INData Raw: 30 74 68 65 25 32 35 32 30 72 65 74 61 69 6c 25 32 35 32 30 69 6e 64 75 73 74 72 79 2e 27 2c 0a 20 20 20 6a 6f 62 54 69 74 6c 65 3a 27 25 35 42 4a 4f 42 25 32 30 54 49 54 4c 45 25 35 44 27 2c 0a 20 20 20 75 73 65 72 41 63 74 69 6f 6e 3a 27 6f 6e 25 32 30 6c 6f 61 64 27 2c 0a 20 20 20 67 6c 6f 62 61 6c 49 64 5f 69 6e 76 6f 69 63 65 49 64 3a 27 27 2c 0a 20 20 20 63 75 72 72 65 6e 74 50 61 67 65 55 72 6c 3a 27 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 6f 72 61 63 6c 65 2e 63 6f 6d 25 32 35 32 46 72 65 74 61 69 6c 25 32 35 32 46 68 65 6c 7a 62 65 72 67 2d 64 69 61 6d 6f 6e 64 73 25 32 35 32 46 27 2c 0a 20 20 20 73 69 74 65 53 65 63 74 69 6f 6e 3a 27 6f 63 6f 6d 25 33 41 65 6e 27 2c 0a 20 20 20 55 73 65 72 54 79 70 65 3a 27 4e 65
                                                                                  Data Ascii: 0the%2520retail%2520industry.', jobTitle:'%5BJOB%20TITLE%5D', userAction:'on%20load', globalId_invoiceId:'', currentPageUrl:'https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F', siteSection:'ocom%3Aen', UserType:'Ne
                                                                                  2024-08-28 09:04:28 UTC237INData Raw: 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 3b 75 61 6d 62 3d 30 3b 75 61 6d 3d 3b 75 61 70 3d 57 69 6e 64 6f 77 73 3b 75 61 70 76 3d 31 30 2e 30 2e 30 3b 75 61 77 3d 30 3b 70 73 63 64 6c 3d 6e 6f 61 70 69 3b 66 72 6d 3d 30 3b 67 74 6d 3d 34 35 66 65 34 38 71 30 76 39 31 39 30 37 34 34 39 30 35 7a 61 32 30 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 64 6d 61 3d 30 3b 74 61 67 5f 65 78 70 3d 30 3b 65 70 76 65 72 3d 32 3b 7e 6f 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6f 72 61 63 6c 65 2e 63 6f 6d 25 32 46 72 65 74 61 69 6c 25 32 46 68 65 6c 7a 62 65 72 67 2d 64 69 61 6d 6f 6e 64 73 25 32 46 22 2f 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: mium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F"/></body></html>
                                                                                  2024-08-28 09:04:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  89192.168.2.450084142.250.186.1024437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:28 UTC1616OUTGET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gc [TRUNCATED]
                                                                                  Host: ad.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: test_cookie=CheckForPermission; ar_debug=1
                                                                                  2024-08-28 09:04:28 UTC3470INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:28 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6093894468405895592"}],"aggregatable_trigger_data":[{"filters":[{"14":["6192852"]}],"key_piece":"0x643c1e88202d4ac5","source_keys":["12","13","14","15","16","17","18","19","20","21","638482000","638482001","638482002","638482003","638485688","638485689","638485690","638485691","638580392","638580393","638580394","638580395","638580904","638580905","638580906","638580907","900009352","900009353","900009354","900009355","900013332","900013333","900013334","900013335","900116156","900116157","900116158","900116159","900116776","900116777","900116778","900116779"]},{"key_piece":"0xcc12757d4703f1b1","not_filters":{"14":["6192852"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","638482000","638482001","638482002","638482003","638485688","638485689","638485690","638485691","638580392","638580393","638580394","638580395","638580904","638580905","638580906","638580907","900009352","900009353","900009354 [TRUNCATED]
                                                                                  Content-Type: image/png
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 0
                                                                                  X-XSS-Protection: 0
                                                                                  Set-Cookie: ar_debug=1; expires=Fri, 27-Sep-2024 09:04:28 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                  Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                  Set-Cookie: IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd; expires=Fri, 28-Aug-2026 09:04:28 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  90192.168.2.45008563.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:28 UTC1309OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s77949737480644?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A26%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&g=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&c44=t0%7Et0%7Et4%7Et1%7Et1%7Et0%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=846&AQE=1 HTTP/1.1
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/retail/helzberg-diamonds/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:28 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:28 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:28 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:28 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056823968038912-4618639201124039554
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:28 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  91192.168.2.450098150.171.28.104437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:29 UTC576OUTGET /bat.js HTTP/1.1
                                                                                  Host: bat.bing.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                  2024-08-28 09:04:29 UTC651INHTTP/1.1 200 OK
                                                                                  Cache-Control: private,max-age=1800
                                                                                  Content-Length: 49706
                                                                                  Content-Type: application/javascript
                                                                                  Last-Modified: Sat, 13 Jul 2024 20:42:16 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  ETag: "044982565d5da1:0"
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: FC54F341BEE949B28022E776ECEF0913 Ref B: EWR30EDGE1008 Ref C: 2024-08-28T09:04:29Z
                                                                                  Date: Wed, 28 Aug 2024 09:04:28 GMT
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:29 UTC813INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                  Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                  2024-08-28 09:04:29 UTC8192INData Raw: 20 6d 75 73 74 20 62 65 20 49 53 4f 20 73 74 61 6e 64 61 72 64 20 63 75 72 72 65 6e 63 79 20 63 6f 64 65 22 7d 2c 6e 75 6d 62 65 72 3a 7b 74 79 70 65 3a 22 6e 75 6d 22 2c 64 69 67 69 74 73 3a 33 2c 6d 61 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 7d 2c 69 6e 74 65 67 65 72 3a 7b 74 79 70 65 3a 22 6e 75 6d 22 2c 64 69 67 69 74 73 3a 30 2c 6d 61 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 7d 2c 68 63 74 5f 6c 6f 73 3a 7b 74 79 70 65 3a 22 6e 75 6d 22 2c 64 69 67 69 74 73 3a 30 2c 6d 61 78 3a 33 30 7d 2c 64 61 74 65 3a 7b 74 79 70 65 3a 22 72 65 67 65 78 22 2c 72 65 67 65 78 3a 2f 5e 5c 64 7b 34 7d 2d 5c 64 7b 32 7d 2d 5c 64 7b 32 7d 24 2f 2c 65 72 72 6f 72 3a 22 7b 70 7d 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 69 6e 20 59 59 59 59 2d 4d 4d 2d 44 44 20 64
                                                                                  Data Ascii: must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD d
                                                                                  2024-08-28 09:04:29 UTC7003INData Raw: 3d 21 30 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 61 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 21 3d 3d 21 30 29 7d 3b 74 68 69 73 2e 74 72 69 6d 54 61 67 49 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 2e 56 65 72 21 3d 3d 31 26 26 28 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 6f 2e 74 61 67 49 64 29 26 26 21 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 6f 2e 74 69 29 26 26 28 6f 2e 74 69 3d 6f 2e 74 61 67 49 64 29 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 6f 2e 74 69 29 26 26 28 6f 2e 74 69 3d 6f 2e 74 69 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 29 29 7d 3b 74 68 69 73 2e 69 73 44 75 70 6c 69 63 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 72 79 7b 72 65
                                                                                  Data Ascii: =!0&&this.uetConfig.tcf.adStorageAllowed!==!0)};this.trimTagId=function(o){o.Ver!==1&&(this.stringExists(o.tagId)&&!this.stringExists(o.ti)&&(o.ti=o.tagId),this.stringExists(o.ti)&&(o.ti=o.ti.replace(/^\s+|\s+$/g,"")))};this.isDuplicate=function(o){try{re
                                                                                  2024-08-28 09:04:29 UTC8192INData Raw: 68 69 73 2e 66 69 72 65 50 69 64 45 76 65 6e 74 28 65 2e 70 69 64 29 29 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 63 6f 6e 73 65 6e 74 22 29 7b 69 66 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 65 6e 61 62 6c 65 64 3d 21 30 2c 74 3d 6e 5b 31 5d 5b 31 5d 2c 66 3d 6e 5b 31 5d 5b 30 5d 2c 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 74 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 3d 3d 3d 22 64 65 66 61 75 6c 74 22 3f 28 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 61 64 5f 73 74 6f 72 61 67 65 22 29 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 61 64 53 74 6f 72 61 67 65 55 70 64 61 74 65 64 3d 3d 3d 21 31 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63
                                                                                  Data Ascii: his.firePidEvent(e.pid)))}else if(n[0]==="consent"){if(this.uetConfig.consent.enabled=!0,t=n[1][1],f=n[1][0],t===null||typeof t!="object")return;f==="default"?(t.hasOwnProperty("ad_storage")&&this.uetConfig.consent.adStorageUpdated===!1&&(this.uetConfig.c
                                                                                  2024-08-28 09:04:29 UTC8192INData Raw: 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 72 29 7d 74 68 72 6f 77 20 6e 3b 7d 3b 74 68 69 73 2e 76 61 6c 69 64 61 74 65 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 2c 72 29 7b 76 61 72 20 75 3d 30 2c 66 3d 74 2c 65 3d 69 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 69 3d 3d 3d 30 3f 21 30 3a 21 31 3b 72 65 74 75 72 6e 20 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 2c 22 29 21 3d 3d 2d 31 26 26 28 66 3d 74 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 22 29 29 2c 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 29 2c 28 69 73 4e 61 4e 28 66 29 7c 7c 69 73 4e 61 4e 28 75 29 7c 7c 65 26 26 75 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 21 3d 3d 2d 31 29 26 26 74 68 69 73 2e 74 68 72 6f 77
                                                                                  Data Ascii: this.fireBeaconImg(r)}throw n;};this.validateValue=function(n,t,i,r){var u=0,f=t,e=i===undefined||i===0?!0:!1;return t.toString().indexOf(",")!==-1&&(f=t.replace(/,/g,"")),u=parseFloat(f),(isNaN(f)||isNaN(u)||e&&u.toString().indexOf(".")!==-1)&&this.throw
                                                                                  2024-08-28 09:04:29 UTC8192INData Raw: 43 6f 6e 66 69 67 2e 67 74 61 67 50 69 64 3d 3d 3d 21 30 26 26 22 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 22 69 6e 20 77 69 6e 64 6f 77 26 26 74 79 70 65 6f 66 20 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 2e 70 69 64 3d 7b 65 6d 3a 77 69 6e 64 6f 77 2e 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 2e 65 6d 61 69 6c 2c 70 68 3a 77 69 6e 64 6f 77 2e 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 2e 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 7d 29 2c 72 26 26 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                                                  Data Ascii: Config.gtagPid===!0&&"enhanced_conversion_data"in window&&typeof enhanced_conversion_data=="object"&&(this.pageLevelParams.pid={em:window.enhanced_conversion_data.email,ph:window.enhanced_conversion_data.phone_number}),r&&this.pageLevelParams.hasOwnProper
                                                                                  2024-08-28 09:04:29 UTC8192INData Raw: 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 55 65 74 45 76 65 6e 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 75 65 74 45 76 65 6e 74 3a 72 7d 7d 29 2c 74 68 69 73 2e 69 6e 76 69 73 69 62 6c 65 44 69 76 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 73 29 29 7d 63 61 74 63 68 28 68 29 7b 7d 7d 3b 74 68 69 73 2e 66 69 72 65 50 61 67 65 53 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 56 69 73 69 62 69 6c 69 74 79 45 76 65 6e 74 73 3d 3d 3d 21 31 26
                                                                                  Data Ascii: &&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEvent("UetEvent",{bubbles:!0,detail:{uetEvent:r}}),this.invisibleDiv.dispatchEvent(s))}catch(h){}};this.firePageShow=function(n){this.uetConfig.disableVisibilityEvents===!1&
                                                                                  2024-08-28 09:04:29 UTC930INData Raw: 45 78 74 65 72 6e 61 6c 4d 69 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 6e 29 26 26 6e 2e 6d 61 74 63 68 28 2f 5e 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 38 7d 2d 3f 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 2d 3f 29 7b 33 7d 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 32 7d 24 2f 29 26 26 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 69 64 3d 6e 2c 74 68 69 73 2e 6d 69 64 4f 76 65 72 72 69 64 65 3d 21 30 29 7d 3b 74 68 69 73 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6e 21 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 75 73 69 67 2e 62 6c 6f 62 3d 6e 2c 74 68 69 73
                                                                                  Data Ascii: ExternalMid=function(n){this.stringExists(n)&&n.match(/^[0-9a-fA-F]{8}-?([0-9a-fA-F]{4}-?){3}[0-9a-fA-F]{12}$/)&&(this.beaconParams.mid=n,this.midOverride=!0)};this.setUserSignals=function(n){typeof n=="object"&&n!==null&&(this.uetConfig.cusig.blob=n,this


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  92192.168.2.450097172.217.18.24437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:29 UTC1805OUTGET /ddm/fls/z/dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=*;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l [TRUNCATED]
                                                                                  Host: adservice.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:29 UTC529INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:29 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: image/gif
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 42
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:29 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  93192.168.2.45010063.140.36.1454437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:29 UTC1050OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s77949737480644?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A26%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&g=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&c44=t0%7Et0%7Et4%7Et1%7Et1%7Et0%7Ena&c46=redwood_lib%7Et0%7Et0%7Et0%7Et0%7Et0&v53=%5Bocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=846&AQE=1 HTTP/1.1
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:29 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:29 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:29 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:29 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056824851005440-4618239264224639880
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:29 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  94192.168.2.450099157.240.0.64437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:29 UTC548OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                  Host: connect.facebook.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:29 UTC1451INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                  timing-allow-origin: *
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                  document-policy: force-load-at-top
                                                                                  2024-08-28 09:04:29 UTC1717INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                  2024-08-28 09:04:29 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                  Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                  2024-08-28 09:04:29 UTC1500INData Raw: 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3d 21 30 2c 65 3d 21 31 2c 66 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 67 3d 61 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72
                                                                                  Data Ascii: ");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;var g=function(){function a(a,b){var c=[],d=!0,e=!1,f=void 0;try{for(var g=a[typeof Symbol==="function"?Symbol.iter
                                                                                  2024-08-28 09:04:29 UTC1500INData Raw: 22 2b 74 79 70 65 6f 66 20 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 61 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 3b 62 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 2c 63 29 7b 62 20 69 6e 20 61 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61
                                                                                  Data Ascii: "+typeof b);a.prototype=Object.create(b&&b.prototype,{constructor:{value:a,enumerable:!1,writable:!0,configurable:!0}});b&&(Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b,c){b in a?Object.defineProperty(a,b,{value:c,enumera
                                                                                  2024-08-28 09:04:29 UTC1500INData Raw: 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 61 21 3d 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 21 61 28 62 29 3f 6e 75 6c 6c 3a 62 7d 6b 2e 65 78 70 6f 72 74
                                                                                  Data Ascii: ined"?"undefined":i(HTMLElement))==="object")return a instanceof HTMLElement;else return a!==null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&a.nodeType===Node.ELEMENT_NODE&&typeof a.nodeName==="string"}function b(b){return!a(b)?null:b}k.export
                                                                                  2024-08-28 09:04:29 UTC1500INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 7b 65 72 72 6f 72 3a 6e 75 6c 6c 2c 77 61 72 6e 69 6e 67 73 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 61 29 7b 61 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 62 3d 69 5b 61 5d 3b 69 66 28 62 21 3d 3d 21 30 29 72 65 74 75 72 6e 20 6d 28 7b 6d 65 74 61 64 61 74 61 3a 61 2c 74 79 70 65 3a 22 55 4e 53 55 50 50 4f 52 54 45 44 5f 4d 45 54 41 44 41 54 41 5f 41 52 47 55 4d 45 4e 54 22 7d 29 7d 72 65 74 75 72 6e 20 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 69 66 28
                                                                                  Data Ascii: function n(a){return{error:null,warnings:a}}function o(a){if(a){a=a.toLowerCase();var b=i[a];if(b!==!0)return m({metadata:a,type:"UNSUPPORTED_METADATA_ARGUMENT"})}return l()}function p(a){var b=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};if(
                                                                                  2024-08-28 09:04:29 UTC1500INData Raw: 65 66 3a 61 2e 6e 75 6d 62 65 72 28 29 2c 76 61 6c 69 64 61 74 6f 72 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3e 30 7d 5d 7d 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74
                                                                                  Data Ascii: ef:a.number(),validators:[function(a){return a>0}]})});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsBaseEvent",function(){return function(g,i,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.get
                                                                                  2024-08-28 09:04:29 UTC1500INData Raw: 62 61 74 63 68 69 6e 67 22 29 3b 72 65 74 75 72 6e 20 63 21 3d 6e 75 6c 6c 3f 63 2e 62 61 74 63 68 57 61 69 74 54 69 6d 65 4d 73 3a 62 7d 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 29 7b 6e 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 64 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 5f 63 62 3d 62 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 61 64 64 54 6f 42 61 74 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 77 61 69 74 48 61 6e 64 6c 65 3d 67 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 5f
                                                                                  Data Ascii: batching");return c!=null?c.batchWaitTimeMs:b}var i=function(){function a(b){n(this,a),this._waitHandle=null,this._data=[],this._cb=b}h(a,[{key:"addToBatch",value:function(a){var b=this;this._waitHandle==null&&(this._waitHandle=g.setTimeout(function(){b._
                                                                                  2024-08-28 09:04:29 UTC1500INData Raw: 74 68 46 69 65 6c 64 73 28 7b 64 65 6c 61 79 49 6e 4d 73 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 65 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 73 74 72 69 6e 67 28 29 29 2c 65 6e 61 62 6c 65 4d 75 6c 74 69 45 69 64 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 43 52 75 6c 65 45 76 61 6c 75 61 74 6f 72 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63
                                                                                  Data Ascii: thFields({delayInMs:b.number(),experimentName:b.allowNull(b.string()),enableMultiEid:b.allowNull(b["boolean"]())});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsCCRuleEvaluatorConfigTypedef",function(){return func
                                                                                  2024-08-28 09:04:29 UTC1500INData Raw: 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 61 2e 54 79 70 65 64 3b 61 3d 61 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 42 72 6f 77 73 65 72 43 68 61 6e 6e 65 6c 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66 6f 72 6b 65 64 50 69 78 65 6c 49 64 73 49 6e 53 65 72 76 65 72 43 68 61 6e 6e 65 6c 3a 61 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 61 2e 61 72 72 61 79 4f 66 28 61 2e 73 74 72 69 6e 67 28 29 29 29 2c 66
                                                                                  Data Ascii: Modules("SignalsFBEventsTyped");a.coerce;a=a.Typed;a=a.objectWithFields({forkedPixelIds:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInBrowserChannel:a.allowNull(a.arrayOf(a.string())),forkedPixelIdsInServerChannel:a.allowNull(a.arrayOf(a.string())),f


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  95192.168.2.450105150.171.28.104437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:29 UTC389OUTGET /bat.js HTTP/1.1
                                                                                  Host: bat.bing.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                  2024-08-28 09:04:29 UTC651INHTTP/1.1 200 OK
                                                                                  Cache-Control: private,max-age=1800
                                                                                  Content-Length: 49706
                                                                                  Content-Type: application/javascript
                                                                                  Last-Modified: Sat, 13 Jul 2024 20:42:16 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  ETag: "044982565d5da1:0"
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: E411C93E549142FC81540D25B032A676 Ref B: EWR30EDGE0920 Ref C: 2024-08-28T09:04:29Z
                                                                                  Date: Wed, 28 Aug 2024 09:04:29 GMT
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:29 UTC6INData Raw: 66 75 6e 63 74 69
                                                                                  Data Ascii: functi
                                                                                  2024-08-28 09:04:29 UTC8192INData Raw: 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 6f 2e 56 65 72
                                                                                  Data Ascii: on UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver
                                                                                  2024-08-28 09:04:29 UTC7810INData Raw: 29 3a 28 64 65 6c 65 74 65 20 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 73 69 64 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 76 69 64 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 73 63 6c 6b 69 64 29 7d 7d 63 61 74 63 68 28 72 29 7b 7d 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 68 61 73 4c 6f 61 64 65 64 7c 7c 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 68 61 73 4c 6f 61 64 65 64 3d 21 30 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 74 69 6d 65 6f 75 74 49 64 29 2c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 74 69 6d 65 6f 75 74 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 65 74 4c
                                                                                  Data Ascii: ):(delete this.beaconParams.sid,delete this.beaconParams.vid,delete this.beaconParams.msclkid)}}catch(r){}this.uetConfig.tcf.hasLoaded||(this.uetConfig.tcf.hasLoaded=!0,clearTimeout(this.uetConfig.tcf.timeoutId),this.uetConfig.tcf.timeoutId=null,this.uetL
                                                                                  2024-08-28 09:04:30 UTC8192INData Raw: 68 69 73 2e 66 69 72 65 50 69 64 45 76 65 6e 74 28 65 2e 70 69 64 29 29 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 63 6f 6e 73 65 6e 74 22 29 7b 69 66 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 65 6e 61 62 6c 65 64 3d 21 30 2c 74 3d 6e 5b 31 5d 5b 31 5d 2c 66 3d 6e 5b 31 5d 5b 30 5d 2c 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 74 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 3d 3d 3d 22 64 65 66 61 75 6c 74 22 3f 28 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 61 64 5f 73 74 6f 72 61 67 65 22 29 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 61 64 53 74 6f 72 61 67 65 55 70 64 61 74 65 64 3d 3d 3d 21 31 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63
                                                                                  Data Ascii: his.firePidEvent(e.pid)))}else if(n[0]==="consent"){if(this.uetConfig.consent.enabled=!0,t=n[1][1],f=n[1][0],t===null||typeof t!="object")return;f==="default"?(t.hasOwnProperty("ad_storage")&&this.uetConfig.consent.adStorageUpdated===!1&&(this.uetConfig.c
                                                                                  2024-08-28 09:04:30 UTC8192INData Raw: 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 72 29 7d 74 68 72 6f 77 20 6e 3b 7d 3b 74 68 69 73 2e 76 61 6c 69 64 61 74 65 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 2c 72 29 7b 76 61 72 20 75 3d 30 2c 66 3d 74 2c 65 3d 69 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 69 3d 3d 3d 30 3f 21 30 3a 21 31 3b 72 65 74 75 72 6e 20 74 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 2c 22 29 21 3d 3d 2d 31 26 26 28 66 3d 74 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 22 29 29 2c 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 29 2c 28 69 73 4e 61 4e 28 66 29 7c 7c 69 73 4e 61 4e 28 75 29 7c 7c 65 26 26 75 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 21 3d 3d 2d 31 29 26 26 74 68 69 73 2e 74 68 72 6f 77
                                                                                  Data Ascii: this.fireBeaconImg(r)}throw n;};this.validateValue=function(n,t,i,r){var u=0,f=t,e=i===undefined||i===0?!0:!1;return t.toString().indexOf(",")!==-1&&(f=t.replace(/,/g,"")),u=parseFloat(f),(isNaN(f)||isNaN(u)||e&&u.toString().indexOf(".")!==-1)&&this.throw
                                                                                  2024-08-28 09:04:30 UTC8192INData Raw: 43 6f 6e 66 69 67 2e 67 74 61 67 50 69 64 3d 3d 3d 21 30 26 26 22 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 22 69 6e 20 77 69 6e 64 6f 77 26 26 74 79 70 65 6f 66 20 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 2e 70 69 64 3d 7b 65 6d 3a 77 69 6e 64 6f 77 2e 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 2e 65 6d 61 69 6c 2c 70 68 3a 77 69 6e 64 6f 77 2e 65 6e 68 61 6e 63 65 64 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 64 61 74 61 2e 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 7d 29 2c 72 26 26 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72
                                                                                  Data Ascii: Config.gtagPid===!0&&"enhanced_conversion_data"in window&&typeof enhanced_conversion_data=="object"&&(this.pageLevelParams.pid={em:window.enhanced_conversion_data.email,ph:window.enhanced_conversion_data.phone_number}),r&&this.pageLevelParams.hasOwnProper
                                                                                  2024-08-28 09:04:30 UTC8192INData Raw: 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 55 65 74 45 76 65 6e 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 75 65 74 45 76 65 6e 74 3a 72 7d 7d 29 2c 74 68 69 73 2e 69 6e 76 69 73 69 62 6c 65 44 69 76 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 73 29 29 7d 63 61 74 63 68 28 68 29 7b 7d 7d 3b 74 68 69 73 2e 66 69 72 65 50 61 67 65 53 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 56 69 73 69 62 69 6c 69 74 79 45 76 65 6e 74 73 3d 3d 3d 21 31 26
                                                                                  Data Ascii: &&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEvent("UetEvent",{bubbles:!0,detail:{uetEvent:r}}),this.invisibleDiv.dispatchEvent(s))}catch(h){}};this.firePageShow=function(n){this.uetConfig.disableVisibilityEvents===!1&
                                                                                  2024-08-28 09:04:30 UTC930INData Raw: 45 78 74 65 72 6e 61 6c 4d 69 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 6e 29 26 26 6e 2e 6d 61 74 63 68 28 2f 5e 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 38 7d 2d 3f 28 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 34 7d 2d 3f 29 7b 33 7d 5b 30 2d 39 61 2d 66 41 2d 46 5d 7b 31 32 7d 24 2f 29 26 26 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 69 64 3d 6e 2c 74 68 69 73 2e 6d 69 64 4f 76 65 72 72 69 64 65 3d 21 30 29 7d 3b 74 68 69 73 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6e 21 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 75 73 69 67 2e 62 6c 6f 62 3d 6e 2c 74 68 69 73
                                                                                  Data Ascii: ExternalMid=function(n){this.stringExists(n)&&n.match(/^[0-9a-fA-F]{8}-?([0-9a-fA-F]{4}-?){3}[0-9a-fA-F]{12}$/)&&(this.beaconParams.mid=n,this.midOverride=!0)};this.setUserSignals=function(n){typeof n=="object"&&n!==null&&(this.uetConfig.cusig.blob=n,this


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  96192.168.2.450111172.217.16.1944437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:30 UTC1558OUTGET /ddm/fls/z/dc_pre=CPjPpamql4gDFbJ1pAQd5tYHaA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=3247763315947;npa=0;auiddc=*;u1=ocom%3Aen-us%3A%2Fretail%2Fhelzberg-diamonds%2F;u2=ocom%3Aen;u3=New;u4=Helzberg%2520Diamonds%252C%2520Oracle%2520Retail%252C%2520Retail%252C%2520Specialty%2520and%2520Hardlines%252C%2520Oracle%2520Merchandise%2520Financial%2520Planning%252C%2520artificial%2520intelligence%252C%2520retail%2520demand%2520forecasting%252C%2520cloud%2520for%2520the%2520retail%2520industry.;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fretail%252Fhelzberg-diamonds%252F;gdid=dYmQxMT;ps=1;pcor=1782004534;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l [TRUNCATED]
                                                                                  Host: adservice.google.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:30 UTC529INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:30 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: image/gif
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 42
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:30 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  97192.168.2.450119150.171.28.104437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:31 UTC591OUTGET /p/action/136027860.js HTTP/1.1
                                                                                  Host: bat.bing.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                  2024-08-28 09:04:31 UTC570INHTTP/1.1 200 OK
                                                                                  Cache-Control: private,max-age=1800
                                                                                  Content-Length: 335
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 7E2A85F89DC341549232FA3471848D41 Ref B: EWR30EDGE0908 Ref C: 2024-08-28T09:04:31Z
                                                                                  Date: Wed, 28 Aug 2024 09:04:30 GMT
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:31 UTC335INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a 20 61 2c 20
                                                                                  Data Ascii: (function(w,d,c,k,a,b) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at': a,


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  98192.168.2.450123157.240.0.64437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:31 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                  Host: connect.facebook.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:31 UTC1451INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                  timing-allow-origin: *
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                  document-policy: force-load-at-top
                                                                                  2024-08-28 09:04:31 UTC1716INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                  2024-08-28 09:04:31 UTC1INData Raw: 2f
                                                                                  Data Ascii: /
                                                                                  2024-08-28 09:04:31 UTC14635INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                  2024-08-28 09:04:31 UTC16384INData Raw: 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70
                                                                                  Data Ascii: MA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typ
                                                                                  2024-08-28 09:04:31 UTC16384INData Raw: 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69
                                                                                  Data Ascii: elds({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(functi
                                                                                  2024-08-28 09:04:31 UTC16384INData Raw: 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 66 2e 6e 61 76 69 67 61 74 6f 72 2c 62 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 57 65 62 4b 69 74 22 29 2c 63 3d 61 2e 75 73 65 72 41 67 65
                                                                                  Data Ascii: .exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsIosInAppBrowser",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";function a(){var a=f.navigator,b=a.userAgent.indexOf("AppleWebKit"),c=a.userAge
                                                                                  2024-08-28 09:04:31 UTC1748INData Raw: 42 72 69 64 67 65 3a 6d 2c 73 65 6e 64 45 76 65 6e 74 3a 76 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29
                                                                                  Data Ascii: Bridge:m,sendEvent:v}})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodings",function(){return function(g,i,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped")
                                                                                  2024-08-28 09:04:31 UTC14636INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 7b 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 2f 22 2c 49 4e 53 54 41 47 52 41 4d 5f 54 52 49 47 47 45 52 5f 41 54 54 52 49 42 55 54 49 4f 4e 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 74 72 2f 22 2c 41 45 4d 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 61 67 67 72 65 67 61 74 65 64 2d 65 76 65 6e 74 2d 6d 65 61 73 75 72 65 6d 65 6e 74 2f 22 2c 47 50 53 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d
                                                                                  Data Ascii: ;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com
                                                                                  2024-08-28 09:04:31 UTC16384INData Raw: 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 66 75 6e 63 74 69 6f 6e 20 64 28 62 2c 64 29 7b 74 72 79 7b 69 66 28 21 67 2e 6e 61 76 69 67 61 74 6f 72 7c 7c 21 67 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 29 72 65 74 75 72 6e 21 31 3b 64 3d 64 7c 7c 7b 7d 3b 64 3d 64 2e 75 72 6c 3b 64 3d 64 3d 3d 3d 76 6f 69 64 20 30 3f 61 2e 45 4e 44 50 4f 49 4e 54 3a 64 3b 62 2e 72 65 70 6c 61 63 65 45 6e 74 72 79 28 22 72 71 6d 22 2c 22 53 42 22 29 3b 72 65 74 75 72 6e 20 67 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 64 2c 62 2e 74 6f 46 6f 72 6d 44 61 74 61 28 29 29 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 63 28 6e 65
                                                                                  Data Ascii: nalsFBEventsLogging"),c=b.logError;function d(b,d){try{if(!g.navigator||!g.navigator.sendBeacon)return!1;d=d||{};d=d.url;d=d===void 0?a.ENDPOINT:d;b.replaceEntry("rqm","SB");return g.navigator.sendBeacon(d,b.toFormData())}catch(a){a instanceof Error&&c(ne
                                                                                  2024-08-28 09:04:31 UTC16384INData Raw: 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 3a 7a 2c 73 74 72 69 6e 67 3a 70 2c 73 74 72 69 6e 67 4f 72 4e 75 6d 62 65 72 3a 71 2c 74 75 70 6c 65 3a 45 2c 77 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 3a 46 2c 66 75 6e 63 3a 74 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 54 79 70 65 64 3a 49 2c 63 6f 65 72 63 65 3a 41 2c 65 6e 66 6f 72 63 65 3a 42 2c 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 3a 67 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 56 65 72 73 69 6f 6e 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63
                                                                                  Data Ascii: objectWithFields:z,string:p,stringOrNumber:q,tuple:E,withValidation:F,func:t};e.exports={Typed:I,coerce:A,enforce:B,FBEventsCoercionError:g}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsTypeVersioning",function(){return func


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  99192.168.2.450125142.250.185.1944437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:31 UTC2087OUTGET /td/rul/995449196?random=1724835869520&cv=11&fst=1724835869520&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724835865&u [TRUNCATED]
                                                                                  Host: td.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:31 UTC646INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:31 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:31 UTC744INData Raw: 33 38 63 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77 61
                                                                                  Data Ascii: 38c<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwa
                                                                                  2024-08-28 09:04:31 UTC171INData Raw: 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 67 65 6e 5f 32 30 34 2f 3f 69 64 3d 74 75 72 74 6c 65 78 5f 6a 6f 69 6e 5f 69 67 26 74 78 5f 6a 69 67 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 29 7d 26 74 78 5f 6a 65 6d 3d 24 7b 65 2e 6d 65 73 73 61 67 65 7d 26 74 78 5f 6a 65 6e 3d 24 7b 65 2e 6e 61 6d 65 7d 60 29 3b 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=${encodeURIComponent(JSON.stringify(i))}&tx_jem=${e.message}&tx_jen=${e.name}`);}}</script></body></html>
                                                                                  2024-08-28 09:04:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  100192.168.2.450127157.240.0.64437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:31 UTC1356OUTGET /signals/config/704367189971874?v=2.9.166&r=stable&domain=www.oracle.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1
                                                                                  Host: connect.facebook.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:31 UTC1451INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                  timing-allow-origin: *
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                  document-policy: force-load-at-top
                                                                                  2024-08-28 09:04:31 UTC1716INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                  2024-08-28 09:04:31 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                  Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                  2024-08-28 09:04:31 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                  Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                  2024-08-28 09:04:31 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                  Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                  2024-08-28 09:04:31 UTC1121INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                  Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                  2024-08-28 09:04:31 UTC1500INData Raw: 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 46 65 61 74 75 72 65 43 6f 75 6e 74 65 72 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6c 6c 61 70 73 65 55 73 65 72 44 61 74 61 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 22 29 2c
                                                                                  Data Ascii: unction(g,h,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsFeatureCounter"),b=f.getFbeventsModules("signalsFBEventsCollapseUserData"),c=f.getFbeventsModules("signalsFBEventsExtractFormFieldFeatures"),
                                                                                  2024-08-28 09:04:31 UTC1500INData Raw: 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 30 29 3b 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 61 6b 65 53 61 66 65 53 74 72 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f
                                                                                  Data Ascii: ._features[a]==null&&(this._features[a]=0);this._features[a]++;return this._features[a]}}]);return a}();k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsMakeSafeString",function(){return function(g,h,i,j){var k={expo
                                                                                  2024-08-28 09:04:31 UTC1500INData Raw: 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 73 61 66 65 3a 6c 28 69 28 61 29 29 7d 7d 6b 2e 65 78 70 6f 72 74 73 3d 6d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 68 72 6f 74 74 6c 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 31 65 33 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e
                                                                                  Data Ascii: rn a}function m(a){return{safe:l(i(a))}}k.exports=m})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsThrottler",function(){return function(f,g,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=1e3,b=function(){fun
                                                                                  2024-08-28 09:04:31 UTC1500INData Raw: 2c 73 3d 62 2e 73 69 67 6e 61 6c 73 47 65 74 57 72 61 70 70 69 6e 67 42 75 74 74 6f 6e 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 74 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 68 72 6f 74 74 6c 65 72 22 29 2c 75 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 76 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 45 76 65 6e 74 50 61 79 6c 6f 61 64 22 29 2c 77 3d 66 2e 67 65 74 46 62 65 76 65 6e 74
                                                                                  Data Ascii: ,s=b.signalsGetWrappingButton;b=f.getFbeventsModules("SignalsFBEventsPlugin");var t=f.getFbeventsModules("SignalsFBEventsThrottler"),u=f.getFbeventsModules("SignalsFBEventsUtils"),v=f.getFbeventsModules("signalsFBEventsExtractEventPayload"),w=f.getFbevent
                                                                                  2024-08-28 09:04:31 UTC905INData Raw: 2e 69 64 2c 22 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 29 3b 69 66 28 21 67 29 72 65 74 75 72 6e 3b 67 3d 63 3d 3d 6e 75 6c 6c 3b 65 3d 41 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 67 3f 68 3a 63 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 21 30 7d 29 3b 67 3d 65 2e 75 73 65 72 44 61 74 61 3b 67 3d 3d 6e 75 6c 6c 3f 64 2e 74 72 69 67 67 65 72 28 62 29 3a 43 28 61 2c 62 2c 67 2c 66 29 7d 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6b 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 2c 63 2c 64 3b 6c 28 74 68 69 73 2c 62 29 3b 76 61 72 20 65 3b 66 6f 72 28 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 67 3d 41 72 72 61 79 28 66 29 2c
                                                                                  Data Ascii: .id,"AutomaticMatching");if(!g)return;g=c==null;e=A({button:e,containerElement:g?h:c,shouldExtractUserData:!0});g=e.userData;g==null?d.trigger(b):C(a,b,g,f)}u=function(a){k(b,a);function b(){var a,c,d;l(this,b);var e;for(var f=arguments.length,g=Array(f),


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  101192.168.2.450126142.250.185.1944437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:31 UTC1963OUTGET /pagead/viewthroughconversion/995449196/?random=1724835869520&cv=11&fst=1724835869520&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=150655 [TRUNCATED]
                                                                                  Host: googleads.g.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:31 UTC703INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:31 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:31 UTC687INData Raw: 31 35 31 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                  Data Ascii: 151c(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                  2024-08-28 09:04:31 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                  Data Ascii: ".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.ra
                                                                                  2024-08-28 09:04:31 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 28 54 28 29 3f 51 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64
                                                                                  Data Ascii: (){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))||(T()?Q("Microsoft Ed
                                                                                  2024-08-28 09:04:31 UTC1390INData Raw: 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e 6c 65 6e 67 74 68 7c 7c 57 3d 3d 3d 76 6f 69 64 20 30 3f 59 5b 5a 5d 26 26 59 5b 5a 5d 21 3d 3d 4f
                                                                                  Data Ascii: GING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.length||W===void 0?Y[Z]&&Y[Z]!==O
                                                                                  2024-08-28 09:04:31 UTC555INData Raw: 62 65 72 67 2d 64 69 61 6d 6f 6e 64 73 25 32 46 5c 78 32 36 68 6e 5c 78 33 64 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 5c 78 32 36 66 72 6d 5c 78 33 64 32 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 31 35 30 36 35 35 36 35 30 37 2e 31 37 32 34 38 33 35 38 36 35 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38 2e 30 2e 30 2e 30 25 37 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38
                                                                                  Data Ascii: berg-diamonds%2F\x26hn\x3dwww.googleadservices.com\x26frm\x3d2\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d1506556507.1724835865\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dGoogle%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938
                                                                                  2024-08-28 09:04:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  102192.168.2.450128150.171.28.104437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:31 UTC404OUTGET /p/action/136027860.js HTTP/1.1
                                                                                  Host: bat.bing.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                  2024-08-28 09:04:32 UTC570INHTTP/1.1 200 OK
                                                                                  Cache-Control: private,max-age=1800
                                                                                  Content-Length: 335
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 5282FA3A82E34E6488812AF1F179C6AE Ref B: EWR30EDGE0209 Ref C: 2024-08-28T09:04:31Z
                                                                                  Date: Wed, 28 Aug 2024 09:04:31 GMT
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:32 UTC335INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a 20 61 2c 20
                                                                                  Data Ascii: (function(w,d,c,k,a,b) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at': a,


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  103192.168.2.45013263.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:32 UTC1932OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s72568071273039?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A29%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fretail%2Fhelzberg- [TRUNCATED]
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/customers/outrigger-hospitality-group/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:32 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:32 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:32 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:32 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056832504987648-4618596626193689403
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:32 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  104192.168.2.45013413.225.78.574437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:32 UTC780OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=a1f4&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/customers/outrigger-hospitality-group/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:32 UTC540INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:32 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Miss from cloudfront
                                                                                  Via: 1.1 57d93b321db68494cc6755a0d3fb29cc.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: zkvaALQe238u18rd1kmcWhV1qYK1RpivPwpcah7_gu4--X_H-KBcrQ==
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:04:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  105192.168.2.450136150.171.28.104437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:32 UTC967OUTGET /action/0?ti=136027860&Ver=2&mid=561978c7-a0ce-42da-afb1-ba2232541a7c&sid=88e5c050651c11ef8aca7fd8fee4f0ab&vid=88e63ca0651c11ef9d21076cfee4c79d&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&p=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&r=&lt=2069&evt=pageLoad&ifm=1&sv=1&cdb=AQAQ&rn=416328 HTTP/1.1
                                                                                  Host: bat.bing.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                  2024-08-28 09:04:32 UTC1028INHTTP/1.1 204 No Content
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Set-Cookie: MSPTC=4QG8gu8Cm3nsOVwM81TtJOj_Mt-dlAldkVvkhov7hHk; domain=.bing.com; expires=Mon, 22-Sep-2025 09:04:32 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                  Set-Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; domain=.bing.com; expires=Mon, 22-Sep-2025 09:04:32 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                  Set-Cookie: MR=0; domain=bat.bing.com; expires=Wed, 04-Sep-2024 09:04:32 GMT; path=/; SameSite=None; Secure;
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 2475536C8A354F76A0A69EE5EF9072FF Ref B: EWR30EDGE0808 Ref C: 2024-08-28T09:04:32Z
                                                                                  Date: Wed, 28 Aug 2024 09:04:31 GMT
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  106192.168.2.450137142.250.186.664437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:32 UTC1777OUTGET /pagead/viewthroughconversion/995449196/?random=1724835869520&cv=11&fst=1724835869520&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=150655 [TRUNCATED]
                                                                                  Host: googleads.g.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:32 UTC703INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:32 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:32 UTC687INData Raw: 31 35 31 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                  Data Ascii: 151c(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                  2024-08-28 09:04:32 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                  Data Ascii: ".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.ra
                                                                                  2024-08-28 09:04:32 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 28 54 28 29 3f 51 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64
                                                                                  Data Ascii: (){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))||(T()?Q("Microsoft Ed
                                                                                  2024-08-28 09:04:32 UTC1390INData Raw: 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e 6c 65 6e 67 74 68 7c 7c 57 3d 3d 3d 76 6f 69 64 20 30 3f 59 5b 5a 5d 26 26 59 5b 5a 5d 21 3d 3d 4f
                                                                                  Data Ascii: GING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.length||W===void 0?Y[Z]&&Y[Z]!==O
                                                                                  2024-08-28 09:04:32 UTC555INData Raw: 62 65 72 67 2d 64 69 61 6d 6f 6e 64 73 25 32 46 5c 78 32 36 68 6e 5c 78 33 64 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 5c 78 32 36 66 72 6d 5c 78 33 64 32 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 31 35 30 36 35 35 36 35 30 37 2e 31 37 32 34 38 33 35 38 36 35 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38 2e 30 2e 30 2e 30 25 37 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38
                                                                                  Data Ascii: berg-diamonds%2F\x26hn\x3dwww.googleadservices.com\x26frm\x3d2\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d1506556507.1724835865\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dGoogle%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938
                                                                                  2024-08-28 09:04:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  107192.168.2.450138142.250.185.1004437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:32 UTC2020OUTGET /pagead/1p-user-list/995449196/?random=1724835869520&cv=11&fst=1724835600000&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724 [TRUNCATED]
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:32 UTC602INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:32 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                  Content-Type: image/gif
                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 42
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:32 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  108192.168.2.450141157.240.0.354437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:33 UTC836OUTPOST /tr/ HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 2506
                                                                                  Cache-Control: max-age=0
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  Origin: https://3573281.fls.doubleclick.net
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:33 UTC2506OUTData Raw: 69 64 3d 37 30 34 33 36 37 31 38 39 39 37 31 38 37 34 26 65 76 3d 50 61 67 65 56 69 65 77 26 64 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 33 35 37 33 32 38 31 2e 66 6c 73 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 25 32 46 61 63 74 69 76 69 74 79 69 25 33 42 64 63 5f 70 72 65 25 33 44 43 50 6a 50 70 61 6d 71 6c 34 67 44 46 62 4a 31 70 41 51 64 35 74 59 48 61 41 25 33 42 73 72 63 25 33 44 33 35 37 33 32 38 31 25 33 42 74 79 70 65 25 33 44 75 62 65 72 74 30 25 33 42 63 61 74 25 33 44 61 77 61 72 6e 30 25 33 42 6f 72 64 25 33 44 31 25 33 42 6e 75 6d 25 33 44 33 32 34 37 37 36 33 33 31 35 39 34 37 25 33 42 6e 70 61 25 33 44 30 25 33 42 61 75 69 64 64 63 25 33 44 31 35 30 36 35 35 36 35 30 37 2e 31 37 32 34 38 33 35 38 36 35 25 33 42 75 31 25 33 44
                                                                                  Data Ascii: id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3D
                                                                                  2024-08-28 09:04:33 UTC501INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin: https://3573281.fls.doubleclick.net
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=92, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=89, ullat=89
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 28 Aug 2024 09:04:33 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  109192.168.2.450143157.240.0.354437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:33 UTC3154OUTGET /privacy_sandbox/pixel/register/trigger/?id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520for%252520the%252520retail%252520industry.%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TITLE%255D%3Bu8%3D%255BCITY%255D%3Bu9%3D%255BSTATE%255D%3Bu10%3D%255BZIP%255D%3Bu11%3Don%2520load%3Bu13%3D%255BCOMPANY%2520SIZE%255D%3Bu14%3DNot%2520Available%3Bu15%3DNot%2520Available%3Bu16%3DNot%2 [TRUNCATED]
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: trigger, event-source
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:33 UTC795INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7408113665854390594", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7408113665854390594"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2024-08-28 09:04:33 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                  2024-08-28 09:04:33 UTC1719INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2024-08-28 09:04:33 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  110192.168.2.450144157.240.0.64437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:33 UTC1169OUTGET /signals/config/704367189971874?v=2.9.166&r=stable&domain=www.oracle.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1
                                                                                  Host: connect.facebook.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:33 UTC1451INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                  timing-allow-origin: *
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                  document-policy: force-load-at-top
                                                                                  2024-08-28 09:04:33 UTC1715INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                  2024-08-28 09:04:33 UTC1INData Raw: 2f
                                                                                  Data Ascii: /
                                                                                  2024-08-28 09:04:33 UTC13805INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                  2024-08-28 09:04:33 UTC16384INData Raw: 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65
                                                                                  Data Ascii: Symbol.prototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");re
                                                                                  2024-08-28 09:04:34 UTC16384INData Raw: 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44
                                                                                  Data Ascii: ve_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedD
                                                                                  2024-08-28 09:04:34 UTC16384INData Raw: 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6c 69 65 6e 74 48 69 6e 74 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b
                                                                                  Data Ascii: IsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEventsClientHintTypedef",function(){return function(a,b,c,d){var e={
                                                                                  2024-08-28 09:04:34 UTC2224INData Raw: 69 65 73 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 6e 66 65 72 72 65 64 65 76 65 6e 74 73 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 37 30 34 33 36 37 31 38 39 39 37 31 38 37 34 22 2c 20 22 49 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 2c 20 74 72 75 65 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 61 75 74 6f 6d 61 74 69 63 6d 61 74 63 68 69 6e 67 66 6f 72 70 61 72 74 6e 65 72 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 37 30 34 33 36 37 31 38 39 39 37 31 38 37 34 22 2c 20 22 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 46 6f 72 50 61 72 74 6e 65 72 49 6e 74 65 67 72 61 74 69 6f 6e 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67
                                                                                  Data Ascii: ies", true);fbq.loadPlugin("inferredevents");instance.optIn("704367189971874", "InferredEvents", true);fbq.loadPlugin("automaticmatchingforpartnerintegrations");instance.optIn("704367189971874", "AutomaticMatchingForPartnerIntegrations", true);config


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  111192.168.2.45014963.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:33 UTC1660OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s72568071273039?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A29%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v124=ocom%3Aen-us%3A%2Fretail%2Fhelzberg- [TRUNCATED]
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:33 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:33 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:33 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:33 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056834768601088-4618631255449807964
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:33 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  112192.168.2.45015018.164.52.884437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:33 UTC508OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=a1f4&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:34 UTC548INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:32 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 a13e42093f0d6dc965236581ea51a662.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: CDG50-P4
                                                                                  X-Amz-Cf-Id: oYewTi3BMRekT3ek6NaL9ZOsqdtRHbJIseJlyC4S7Fn5wgkzggHCnA==
                                                                                  Age: 1
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:04:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  113192.168.2.450152142.250.184.2284437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:33 UTC1773OUTGET /pagead/1p-user-list/995449196/?random=1724835869520&cv=11&fst=1724835600000&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520&ref=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&top=https%3A%2F%2Fwww.oracle.com%2Fretail%2Fhelzberg-diamonds%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=1506556507.1724 [TRUNCATED]
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:34 UTC602INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:33 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                  Content-Type: image/gif
                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 42
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:34 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  114192.168.2.450158157.240.252.354437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:34 UTC2852OUTGET /privacy_sandbox/pixel/register/trigger/?id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPjPpamql4gDFbJ1pAQd5tYHaA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D3247763315947%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-us%253A%252Fretail%252Fhelzberg-diamonds%252F%3Bu2%3Docom%253Aen%3Bu3%3DNew%3Bu4%3DHelzberg%252520Diamonds%25252C%252520Oracle%252520Retail%25252C%252520Retail%25252C%252520Specialty%252520and%252520Hardlines%25252C%252520Oracle%252520Merchandise%252520Financial%252520Planning%25252C%252520artificial%252520intelligence%25252C%252520retail%252520demand%252520forecasting%25252C%252520cloud%252520for%252520the%252520retail%252520industry.%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TITLE%255D%3Bu8%3D%255BCITY%255D%3Bu9%3D%255BSTATE%255D%3Bu10%3D%255BZIP%255D%3Bu11%3Don%2520load%3Bu13%3D%255BCOMPANY%2520SIZE%255D%3Bu14%3DNot%2520Available%3Bu15%3DNot%2520Available%3Bu16%3DNot%2 [TRUNCATED]
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:34 UTC747INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7408113670094914197", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7408113670094914197"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2024-08-28 09:04:34 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                  2024-08-28 09:04:34 UTC1752INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  115192.168.2.450170142.250.185.1944437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:36 UTC2002OUTGET /td/fls/rul/activityi;fledge=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~ [TRUNCATED]
                                                                                  Host: td.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://www.oracle.com/customers/outrigger-hospitality-group/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:37 UTC646INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:36 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:37 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: d<html></html>
                                                                                  2024-08-28 09:04:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  116192.168.2.450171172.217.16.1984437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:36 UTC1955OUTGET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2; [TRUNCATED]
                                                                                  Host: ad.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: trigger, event-source
                                                                                  Referer: https://www.oracle.com/customers/outrigger-hospitality-group/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:36 UTC3163INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:36 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6093894468405895592"}],"aggregatable_trigger_data":[{"filters":[{"14":["6192852"]}],"key_piece":"0x643c1e88202d4ac5","source_keys":["12","13","14","15","16","17","18","19","20","21","638482000","638482001","638482002","638482003","638485688","638485689","638485690","638485691","638580392","638580393","638580394","638580395","638580904","638580905","638580906","638580907","900009352","900009353","900009354","900009355","900013332","900013333","900013334","900013335","900116156","900116157","900116158","900116159","900116776","900116777","900116778","900116779"]},{"key_piece":"0xcc12757d4703f1b1","not_filters":{"14":["6192852"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","638482000","638482001","638482002","638482003","638485688","638485689","638485690","638485691","638580392","638580393","638580394","638580395","638580904","638580905","638580906","638580907","900009352","900009353","900009354 [TRUNCATED]
                                                                                  Content-Type: image/png
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 0
                                                                                  X-XSS-Protection: 0
                                                                                  Set-Cookie: ar_debug=1; expires=Fri, 27-Sep-2024 09:04:36 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  117192.168.2.450169142.250.185.1984437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:36 UTC1991OUTGET /activityi;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fw [TRUNCATED]
                                                                                  Host: 3573281.fls.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://www.oracle.com/customers/outrigger-hospitality-group/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:37 UTC1835INHTTP/1.1 302 Found
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:36 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Follow-Only-When-Prerender-Shown: 1
                                                                                  Strict-Transport-Security: max-age=21600
                                                                                  Location: https://3573281.fls.doubleclick.net/activityi;dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v919 [TRUNCATED]
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 0
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  118192.168.2.450175142.250.186.1024437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:37 UTC1628OUTGET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2; [TRUNCATED]
                                                                                  Host: ad.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:37 UTC3163INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:37 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6093894468405895592"}],"aggregatable_trigger_data":[{"filters":[{"14":["6192852"]}],"key_piece":"0x643c1e88202d4ac5","source_keys":["12","13","14","15","16","17","18","19","20","21","638482000","638482001","638482002","638482003","638485688","638485689","638485690","638485691","638580392","638580393","638580394","638580395","638580904","638580905","638580906","638580907","900009352","900009353","900009354","900009355","900013332","900013333","900013334","900013335","900116156","900116157","900116158","900116159","900116776","900116777","900116778","900116779"]},{"key_piece":"0xcc12757d4703f1b1","not_filters":{"14":["6192852"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","638482000","638482001","638482002","638482003","638485688","638485689","638485690","638485691","638580392","638580393","638580394","638580395","638580904","638580905","638580906","638580907","900009352","900009353","900009354 [TRUNCATED]
                                                                                  Content-Type: image/png
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 0
                                                                                  X-XSS-Protection: 0
                                                                                  Set-Cookie: ar_debug=1; expires=Fri, 27-Sep-2024 09:04:37 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  119192.168.2.450176142.250.185.1984437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:37 UTC2025OUTGET /activityi;dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_e [TRUNCATED]
                                                                                  Host: 3573281.fls.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Referer: https://www.oracle.com/customers/outrigger-hospitality-group/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:37 UTC663INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:37 GMT
                                                                                  Expires: Wed, 28 Aug 2024 09:04:37 GMT
                                                                                  Cache-Control: private, max-age=0
                                                                                  Strict-Transport-Security: max-age=21600
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:37 UTC727INData Raw: 64 31 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 74 2c 72 2c 75 29 7b 76 61 72 20 66 2c 6e 2c 69 3b 77 5b 75 5d 3d 77 5b 75 5d 7c 7c 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                                                                  Data Ascii: d12<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><script>(function(w,d,t,r,u){var f,n,i;w[u]=w[u]||[],f=function(){var
                                                                                  2024-08-28 09:04:37 UTC1390INData Raw: 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 41 57 2d 39 39 35 34 34 39 31 39 36 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 20 20 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 41 57 2d 39 39 35 34 34 39 31 39 36 27 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 3c 21 2d 2d 20 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 43 6f 64 65 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e
                                                                                  Data Ascii: gmanager.com/gtag/js?id=AW-995449196"></script><script> window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'AW-995449196');</script>... Facebook Pixel Code --><script>
                                                                                  2024-08-28 09:04:37 UTC1236INData Raw: 3d 37 30 34 33 36 37 31 38 39 39 37 31 38 37 34 26 65 76 3d 50 61 67 65 56 69 65 77 26 6e 6f 73 63 72 69 70 74 3d 31 22 0a 2f 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 43 6f 64 65 20 2d 2d 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4c 61 62 39 61 32 71 6c 34 67 44 46 52 42 46 70 41 51 64 52 7a 4d 4f 71 41 3b 73 72 63 3d 33 35 37 33 32 38 31 3b 74 79 70 65 3d 75 62 65 72 74 30 3b 63 61 74 3d 61 77 61 72 6e 30 3b 6f 72 64 3d 31 3b 6e 75 6d 3d 37 39 30 39 30 34 31 38 38 30 39 38 32 3b 6e 70 61 3d 30 3b 61 75 69 64 64 63 3d 2a 3b 75 31 3d 6f 63 6f 6d 25 33 41 65
                                                                                  Data Ascii: =704367189971874&ev=PageView&noscript=1"/></noscript>... End Facebook Pixel Code --><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=*;u1=ocom%3Ae
                                                                                  2024-08-28 09:04:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  120192.168.2.450180172.217.18.24437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:38 UTC1779OUTGET /ddm/fls/z/dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=*;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=h [TRUNCATED]
                                                                                  Host: adservice.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:39 UTC529INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:38 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: image/gif
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 42
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:39 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  121192.168.2.450181142.250.185.1944437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:38 UTC1993OUTGET /pagead/viewthroughconversion/995449196/?random=1724835877073&cv=11&fst=1724835877073&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2 [TRUNCATED]
                                                                                  Host: googleads.g.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:39 UTC703INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:39 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:39 UTC687INData Raw: 31 35 33 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                  Data Ascii: 153a(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                  2024-08-28 09:04:39 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                  Data Ascii: ".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.ra
                                                                                  2024-08-28 09:04:39 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 28 54 28 29 3f 51 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64
                                                                                  Data Ascii: (){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))||(T()?Q("Microsoft Ed
                                                                                  2024-08-28 09:04:39 UTC1390INData Raw: 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e 6c 65 6e 67 74 68 7c 7c 57 3d 3d 3d 76 6f 69 64 20 30 3f 59 5b 5a 5d 26 26 59 5b 5a 5d 21 3d 3d 4f
                                                                                  Data Ascii: GING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.length||W===void 0?Y[Z]&&Y[Z]!==O
                                                                                  2024-08-28 09:04:39 UTC585INData Raw: 6d 25 32 46 63 75 73 74 6f 6d 65 72 73 25 32 46 6f 75 74 72 69 67 67 65 72 2d 68 6f 73 70 69 74 61 6c 69 74 79 2d 67 72 6f 75 70 25 32 46 5c 78 32 36 68 6e 5c 78 33 64 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 5c 78 32 36 66 72 6d 5c 78 33 64 32 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 31 35 30 36 35 35 36 35 30 37 2e 31 37 32 34 38 33 35 38 36 35 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38
                                                                                  Data Ascii: m%2Fcustomers%2Foutrigger-hospitality-group%2F\x26hn\x3dwww.googleadservices.com\x26frm\x3d2\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d1506556507.1724835865\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dGoogle%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8
                                                                                  2024-08-28 09:04:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  122192.168.2.450182142.250.185.1944437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:38 UTC2117OUTGET /td/rul/995449196?random=1724835877073&cv=11&fst=1724835877073&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noap [TRUNCATED]
                                                                                  Host: td.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:39 UTC646INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:39 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:39 UTC744INData Raw: 33 38 63 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77 61
                                                                                  Data Ascii: 38c<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwa
                                                                                  2024-08-28 09:04:39 UTC171INData Raw: 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 67 65 6e 5f 32 30 34 2f 3f 69 64 3d 74 75 72 74 6c 65 78 5f 6a 6f 69 6e 5f 69 67 26 74 78 5f 6a 69 67 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 29 7d 26 74 78 5f 6a 65 6d 3d 24 7b 65 2e 6d 65 73 73 61 67 65 7d 26 74 78 5f 6a 65 6e 3d 24 7b 65 2e 6e 61 6d 65 7d 60 29 3b 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=${encodeURIComponent(JSON.stringify(i))}&tx_jem=${e.message}&tx_jen=${e.name}`);}}</script></body></html>
                                                                                  2024-08-28 09:04:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  123192.168.2.450183157.240.0.354437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:38 UTC836OUTPOST /tr/ HTTP/1.1
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 2396
                                                                                  Cache-Control: max-age=0
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  Origin: https://3573281.fls.doubleclick.net
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:38 UTC2396OUTData Raw: 69 64 3d 37 30 34 33 36 37 31 38 39 39 37 31 38 37 34 26 65 76 3d 50 61 67 65 56 69 65 77 26 64 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 33 35 37 33 32 38 31 2e 66 6c 73 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 25 32 46 61 63 74 69 76 69 74 79 69 25 33 42 64 63 5f 70 72 65 25 33 44 43 4c 61 62 39 61 32 71 6c 34 67 44 46 52 42 46 70 41 51 64 52 7a 4d 4f 71 41 25 33 42 73 72 63 25 33 44 33 35 37 33 32 38 31 25 33 42 74 79 70 65 25 33 44 75 62 65 72 74 30 25 33 42 63 61 74 25 33 44 61 77 61 72 6e 30 25 33 42 6f 72 64 25 33 44 31 25 33 42 6e 75 6d 25 33 44 37 39 30 39 30 34 31 38 38 30 39 38 32 25 33 42 6e 70 61 25 33 44 30 25 33 42 61 75 69 64 64 63 25 33 44 31 35 30 36 35 35 36 35 30 37 2e 31 37 32 34 38 33 35 38 36 35 25 33 42 75 31 25 33 44
                                                                                  Data Ascii: id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3D
                                                                                  2024-08-28 09:04:39 UTC501INHTTP/1.1 200 OK
                                                                                  Content-Type: text/plain
                                                                                  Access-Control-Allow-Origin: https://3573281.fls.doubleclick.net
                                                                                  Access-Control-Allow-Credentials: true
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: proxygen-bolt
                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=91, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=84, ullat=84
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  Date: Wed, 28 Aug 2024 09:04:39 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  124192.168.2.450187157.240.0.354437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:39 UTC3067OUTGET /privacy_sandbox/pixel/register/trigger/?id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TITLE%255D%3Bu8%3D%255BCITY%255D%3Bu9%3D%255BSTATE%255D%3Bu10%3D%255BZIP%255D%3Bu11%3Don%2520load%3Bu12%3D82AD6E73B2154D9CA67DFB9DB19B976E%3Bu13%3D%255BCOMPANY%2520SIZE%255D%3Bu14%3DNot%2520Available%3Bu15%3DNot%2520Available%3Bu16%3DNot%2520Available%3Bu17%3Dhttps%25253A%25252F%25252Fwww.oracle.com%25252Fcustom [TRUNCATED]
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:40 UTC795INHTTP/1.1 200 OK
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: image/png
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7408113691499067645", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7408113691499067645"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2024-08-28 09:04:40 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                  2024-08-28 09:04:40 UTC1719INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                  2024-08-28 09:04:40 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  125192.168.2.450189150.171.28.104437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:40 UTC1037OUTGET /action/0?ti=136027860&Ver=2&mid=eb962eda-a92b-4ec0-a192-b351336aa8dc&sid=88e5c050651c11ef8aca7fd8fee4f0ab&vid=88e63ca0651c11ef9d21076cfee4c79d&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&p=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&r=&lt=2255&evt=pageLoad&ifm=1&sv=1&cdb=AQAQ&rn=432784 HTTP/1.1
                                                                                  Host: bat.bing.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=4QG8gu8Cm3nsOVwM81TtJOj_Mt-dlAldkVvkhov7hHk; MR=0
                                                                                  2024-08-28 09:04:40 UTC599INHTTP/1.1 204 No Content
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 107B3FD675AF4B1C8B7CFEE06246DC23 Ref B: EWR30EDGE0316 Ref C: 2024-08-28T09:04:40Z
                                                                                  Date: Wed, 28 Aug 2024 09:04:39 GMT
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  126192.168.2.450192172.217.16.1944437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:40 UTC1532OUTGET /ddm/fls/z/dc_pre=CLab9a2ql4gDFRBFpAQdRzMOqA;src=3573281;type=ubert0;cat=awarn0;ord=1;num=7909041880982;npa=0;auiddc=*;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F;u2=ocom%3Aen-US;u3=New;u4=Oracle%2520OPERA%2520Cloud%2520Property%2520Management%252COUTRIGGER%2520Hospitality%2520Group%252Coracle%2520hospitality%2520integration%252Ccloud%2520for%2520the%2520hospitality%2520industry;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Foutrigger-hospitality-group%252F;gdid=dYmQxMT;ps=1;pcor=1699759188;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2;~oref=h [TRUNCATED]
                                                                                  Host: adservice.google.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:40 UTC529INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:40 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: image/gif
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 42
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:40 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  127192.168.2.450194142.250.185.1004437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:41 UTC2050OUTGET /pagead/1p-user-list/995449196/?random=1724835877073&cv=11&fst=1724835600000&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2&npa=0&ps [TRUNCATED]
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://3573281.fls.doubleclick.net/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:41 UTC602INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:41 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                  Content-Type: image/gif
                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 42
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:41 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  128192.168.2.45019563.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:41 UTC1296OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s7962870250960?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A39%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=1880&AQE=1 HTTP/1.1
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/customers/outrigger-hospitality-group/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:42 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:41 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:41 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:41 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056849984716800-4618238590205661886
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:42 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  129192.168.2.450196142.250.186.664437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:41 UTC1807OUTGET /pagead/viewthroughconversion/995449196/?random=1724835877073&cv=11&fst=1724835877073&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2 [TRUNCATED]
                                                                                  Host: googleads.g.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:42 UTC703INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:41 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:42 UTC687INData Raw: 31 35 33 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                  Data Ascii: 153a(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                  2024-08-28 09:04:42 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                  Data Ascii: ".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.ra
                                                                                  2024-08-28 09:04:42 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 28 54 28 29 3f 51 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64
                                                                                  Data Ascii: (){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))||(T()?Q("Microsoft Ed
                                                                                  2024-08-28 09:04:42 UTC1390INData Raw: 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e 6c 65 6e 67 74 68 7c 7c 57 3d 3d 3d 76 6f 69 64 20 30 3f 59 5b 5a 5d 26 26 59 5b 5a 5d 21 3d 3d 4f
                                                                                  Data Ascii: GING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.length||W===void 0?Y[Z]&&Y[Z]!==O
                                                                                  2024-08-28 09:04:42 UTC585INData Raw: 6d 25 32 46 63 75 73 74 6f 6d 65 72 73 25 32 46 6f 75 74 72 69 67 67 65 72 2d 68 6f 73 70 69 74 61 6c 69 74 79 2d 67 72 6f 75 70 25 32 46 5c 78 32 36 68 6e 5c 78 33 64 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 5c 78 32 36 66 72 6d 5c 78 33 64 32 5c 78 32 36 6e 70 61 5c 78 33 64 30 5c 78 32 36 70 73 63 64 6c 5c 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 31 35 30 36 35 35 36 35 30 37 2e 31 37 32 34 38 33 35 38 36 35 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38
                                                                                  Data Ascii: m%2Fcustomers%2Foutrigger-hospitality-group%2F\x26hn\x3dwww.googleadservices.com\x26frm\x3d2\x26npa\x3d0\x26pscdl\x3dnoapi\x26auid\x3d1506556507.1724835865\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dGoogle%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8
                                                                                  2024-08-28 09:04:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  130192.168.2.450198157.240.252.354437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:41 UTC2742OUTGET /privacy_sandbox/pixel/register/trigger/?id=704367189971874&ev=PageView&dl=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TITLE%255D%3Bu8%3D%255BCITY%255D%3Bu9%3D%255BSTATE%255D%3Bu10%3D%255BZIP%255D%3Bu11%3Don%2520load%3Bu12%3D82AD6E73B2154D9CA67DFB9DB19B976E%3Bu13%3D%255BCOMPANY%2520SIZE%255D%3Bu14%3DNot%2520Available%3Bu15%3DNot%2520Available%3Bu16%3DNot%2520Available%3Bu17%3Dhttps%25253A%25252F%25252Fwww.oracle.com%25252Fcustom [TRUNCATED]
                                                                                  Host: www.facebook.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:42 UTC747INHTTP/1.1 200 OK
                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7408113700264800281", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7408113700264800281"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                  2024-08-28 09:04:42 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                  2024-08-28 09:04:42 UTC1752INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  131192.168.2.45019913.224.103.94437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:42 UTC3676OUTGET /main/prod/utag.65.js?utv=ut4.48.202405302132 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/corporate/contact/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:43 UTC695INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 4719
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:26 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: USyvZy8T8lEkdufhOZwFI7XwuG7oSpqv
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Date: Wed, 28 Aug 2024 09:04:43 GMT
                                                                                  ETag: "b88a1e1e355becd59459ea6fe284e606"
                                                                                  Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront), 1.1 aa001e3127bb5bd7bbc48bc4fef44b78.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Cache-Control: max-age=1296000
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Miss from cloudfront
                                                                                  X-Amz-Cf-Pop: ZRH50-C1
                                                                                  X-Amz-Cf-Id: K3SaIX9jsFTKEd8mk77TFDP28JgFxLeM5eDRhPpwBZd4edg-s4Qv9Q==
                                                                                  2024-08-28 09:04:43 UTC4719INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 36 35 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d
                                                                                  Data Ascii: //tealium universal tag - utag.65 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  132192.168.2.45020263.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:43 UTC1877OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s75978713703852?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A40%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcorporate%2Fcontact%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Aocom%3A3.98&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcorporate%2Fcontact%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v121=Corporate-Contact&v124=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&v125=highestPercentView [TRUNCATED]
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/corporate/contact/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:43 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:43 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:43 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:43 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056854761668608-4618593794751894776
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:43 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  133192.168.2.450203142.250.184.2284437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:43 UTC1803OUTGET /pagead/1p-user-list/995449196/?random=1724835877073&cv=11&fst=1724835600000&bg=ffffff&guid=ON&async=1&gtm=45be48q0v9102598414za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2F3573281.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCLab9a2ql4gDFRBFpAQdRzMOqA%3Bsrc%3D3573281%3Btype%3Dubert0%3Bcat%3Dawarn0%3Bord%3D1%3Bnum%3D7909041880982%3Bnpa%3D0%3Bauiddc%3D1506556507.1724835865%3Bu1%3Docom%253Aen-US-us%253A%252Fcustomers%252Foutrigger-hospitality-group%252F%3Bu2%3Docom%253Aen-US%3Bu3%3DNew%3Bu4%3DOracle%252520OPERA%252520Cloud%252520Property%252520Management%25252COUTRIGGER%252520Hospitality%252520Group%25252Coracle%252520hospitality%252520integration%25252Ccloud%252520for%252520the%252520hospitality%252520industry%3Bu5%3Dnot%2520logged%2520in%3Bu6%3D%257BCOMPANY%255D%3Bu7%3D%255BJOB%2520TI&ref=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&top=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&hn=www.googleadservices.com&frm=2&npa=0&ps [TRUNCATED]
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:43 UTC602INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:43 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                  Content-Type: image/gif
                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 42
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:43 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  134192.168.2.45020013.225.78.574437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:43 UTC760OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=a6d6&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/corporate/contact/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:43 UTC540INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:43 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Miss from cloudfront
                                                                                  Via: 1.1 71dbd5706c5b0c7b733248e1171f2d4e.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: OUPCO4_iBfnN1IM_zol9vXwwMx26au_hqLQmYrgwOHjKzy9aV7fdNw==
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:04:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  135192.168.2.45020663.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:43 UTC1024OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s7962870250960?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A39%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&cc=USD&c8=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&c22=ocom%3Aen-us%3Atalk-to-sales%3Aopen&v53=%5Bocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F%5Docom%3Aen-us%3Atalk-to-sales%3Aopen&pe=lnk_o&pev2=ocom%3Aen-us%3Atalk-to-sales%3Aopen&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=93263704532955710A490D44%40AdobeOrg&lrt=1880&AQE=1 HTTP/1.1
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:44 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:43 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:43 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:43 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056855585554432-4618640613108461245
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:44 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  136192.168.2.45020818.239.50.374437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:43 UTC3402OUTGET /main/prod/utag.65.js?utv=ut4.48.202405302132 HTTP/1.1
                                                                                  Host: tms.oracle.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: bm_ss=ab8e18ef4e; bm_so=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~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; bm_lso=C1306D2793713D6469DA505B883B177912CE093236D64C4EBA6F1C9C1A561DC8~YAAQntAXAr6+lpaRAQAAEpk5mAAAe3zRF7Ep9kxiHV6p/+WwbYkynR480RnYXIevVKAKb3SMmFFYosd/z4eAbLHUF6Q0AS07e2b/YHNushP/QtpjK5ZpchTKuQRhDF2Us0X0LLPrlxe5Qe788COAi/xy6TEY7tr2q5sqfRUfkQDDlsF74mUNCXfBehArYrLpJm3AK6DdNatvEDrpNkH4TjTeVHh5BLUg5WrxAzRV8N0rZxC5pGdtsxKkgmeu3NXejRjeosazRVwf5kN9oTikULElII/03WeaJlVY/E8mKC3zq1coMw9mvM+7dOm+bbu+OGEr8Mgtg2ENjPedNm5+HHG0z [TRUNCATED]
                                                                                  2024-08-28 09:04:43 UTC702INHTTP/1.1 200 OK
                                                                                  Content-Type: application/javascript
                                                                                  Content-Length: 4719
                                                                                  Connection: close
                                                                                  Last-Modified: Tue, 27 Aug 2024 06:32:26 GMT
                                                                                  x-amz-server-side-encryption: AES256
                                                                                  x-amz-version-id: USyvZy8T8lEkdufhOZwFI7XwuG7oSpqv
                                                                                  Accept-Ranges: bytes
                                                                                  Server: AmazonS3
                                                                                  Date: Wed, 28 Aug 2024 09:04:43 GMT
                                                                                  ETag: "b88a1e1e355becd59459ea6fe284e606"
                                                                                  Via: 1.1 5f82872daec754c74bbd4ef1bc7f7314.cloudfront.net (CloudFront), 1.1 b6e86319773f95421e5e42f048890d7c.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                                  Cache-Control: max-age=1296000
                                                                                  Vary: Accept-Encoding
                                                                                  X-Cache: Hit from cloudfront
                                                                                  X-Amz-Cf-Pop: AMS58-P3
                                                                                  X-Amz-Cf-Id: rXfSdlkBkMk0VjEAnRC4Sw3EjDuSNcyc5rc7JR5DXfxXIZJyAdbyzQ==
                                                                                  Age: 1
                                                                                  2024-08-28 09:04:43 UTC3198INData Raw: 2f 2f 74 65 61 6c 69 75 6d 20 75 6e 69 76 65 72 73 61 6c 20 74 61 67 20 2d 20 75 74 61 67 2e 36 35 20 75 74 34 2e 30 2e 32 30 32 34 30 38 32 37 30 36 33 31 2c 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 54 65 61 6c 69 75 6d 2e 63 6f 6d 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 6c 6f 61 64 65 72 29 7b 76 61 72 20 75 3d 7b 7d 3b 75 74 61 67 2e 6f 5b 6c 6f 61 64 65 72 5d 2e 73 65 6e 64 65 72 5b 69 64 5d 3d 75 3b 69 66 28 75 74 61 67 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 75 74 61 67 2e 75 74 3d 7b 7d 3b 7d 69 66 28 75 74 61 67 2e 75 74 2e 6c 6f 61 64 65 72 3d 3d 3d
                                                                                  Data Ascii: //tealium universal tag - utag.65 ut4.0.202408270631, Copyright 2024 Tealium.com Inc. All Rights Reserved.try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===
                                                                                  2024-08-28 09:04:43 UTC1521INData Raw: 6e 65 64 27 26 26 62 5b 27 69 73 5f 72 65 61 63 74 5f 70 61 67 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 74 72 75 65 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 28 62 5b 27 69 73 5f 6d 6f 62 69 6c 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 74 72 75 65 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 62 5b 27 6c 6f 63 61 74 69 6f 6e 5f 68 6f 73 74 6e 61 6d 65 27 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 27 77 77 77 2e 6f 72 61 63 6c 65 2e 63 6f 6d 27 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 28 74 79 70 65 6f 66 20 62 5b 27 64 6f 6d 2e 70 61 74 68 6e 61 6d 65 27 5d 21 3d 27 75 6e 64 65 66 69 6e
                                                                                  Data Ascii: ned'&&b['is_react_page'].toString().toLowerCase()=='true'.toLowerCase())||(b['is_mobile'].toString().toLowerCase()=='true'.toLowerCase()&&b['location_hostname'].toString().toLowerCase()=='www.oracle.com'.toLowerCase())||(typeof b['dom.pathname']!='undefin


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  137192.168.2.45020963.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:43 UTC1625OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s75978713703852?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A40%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcorporate%2Fcontact%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Foutrigger-hospitality-group%2F&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Aocom%3A3.98&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcorporate%2Fcontact%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v121=Corporate-Contact&v124=ocom%3Aen-us%3A%2Fcustomers%2Foutrigger-hospitality-group%2F&v125=highestPercentView [TRUNCATED]
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:44 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:43 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:43 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:43 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056856164827136-4618541164203581066
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:44 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  138192.168.2.45021418.164.52.884437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:44 UTC508OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=a6d6&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:44 UTC548INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:43 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 36bd0d69f76f5e62cbdf6ece28e39cae.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: CDG50-P4
                                                                                  X-Amz-Cf-Id: hmeoepoeiEqohIKa9sX-8rcuLAr3z-Ie92hvCJdfz1QlujdTn55fUA==
                                                                                  Age: 1
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:04:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  139192.168.2.450242142.250.74.2144437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:52 UTC712OUTGET /vi/LJQk7Ebb8G8/hqdefault.jpg HTTP/1.1
                                                                                  Host: i.ytimg.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/customers/koerber/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:53 UTC647INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Content-Type: image/jpeg
                                                                                  Vary: Origin
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                  Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                  Timing-Allow-Origin: *
                                                                                  Content-Length: 13225
                                                                                  Date: Wed, 28 Aug 2024 09:04:53 GMT
                                                                                  Expires: Wed, 28 Aug 2024 11:04:53 GMT
                                                                                  Cache-Control: public, max-age=7200
                                                                                  ETag: "1630519231"
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:53 UTC743INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 10 0d 0d 0d 0e 0d 0d 0d 0d 15 0d 0e 11 11 13 13 13 0d 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 15 0f 0f 0f 15 15 15 15 15 15 15 15 15 15 12 15 15 15 15 15 15 15 15 12 15 17 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 06 08 ff c4 00 56 10 00 02 01 02 03 03 05 0d 02 08 0a 08 05 05 00 00 00 01 02 03 11 04 12 21 05 31 51 06 41 61 71 a1 07 13 14 18 22 53 81 91 93 b1 d1 d4 f0 08 c1
                                                                                  Data Ascii: JFIFh"V!1QAaq"S
                                                                                  2024-08-28 09:04:53 UTC1390INData Raw: fb 5c 47 ca 8d e9 a5 eb 43 77 ea 3a 19 c3 c0 ee 0f ec c7 b4 fc fe 03 da e2 3e 54 7e 2c 5b 4f cf e0 7d ae 23 e5 46 f4 d2 f5 a1 bb f5 1d 0c e1 c0 77 1f 16 1d a7 e7 f0 3e d7 11 f2 a1 e2 c3 b4 fc fe 07 da e2 3e 54 6f 3d 2f 5a 1b bf 51 d0 ce 1c 07 72 f1 61 da 7e 7f 01 ed 71 1f 2a 1e 2c 1b 4f cf e0 3d ae 23 e5 46 f4 d2 f5 a1 bb f5 1d 0c e1 a0 77 2f 16 0d a7 e7 f0 1e d7 11 f2 a1 e2 c1 b4 fc fe 03 da e2 3e 54 6f 4d 2f 5a 1b bf 51 d0 ce 1a 07 72 f1 60 da 7e 7f 01 ed 71 1f 2a 35 f6 5f da 7e 7f 01 ed 71 1f 2a 37 a6 97 ad 0d df a8 e8 67 0c 03 b9 f8 af ed 3f 3f 80 f6 b8 8f 95 0f 15 fd a7 e7 f0 1e d7 11 f2 a3 7a 69 7a d0 dd fa 8e 86 70 c0 3b 9f 8a fe d3 f3 f8 0f 6b 88 f9 50 f1 5f da 7e 7f 01 ed 71 1f 2a 37 9e 97 ad 0d df a8 e8 67 0c 03 ba 2f b2 f6 d3 f3 f8 0f 6b 88 f9
                                                                                  Data Ascii: \GCw:>T~,[O}#Fw>>To=/ZQra~q*,O=#Fw/>ToM/ZQr`~q*5_~q*7g??zizp;kP_~q*7g/k
                                                                                  2024-08-28 09:04:53 UTC1390INData Raw: b8 66 70 e5 8a 91 35 89 7c 4c fb 85 2e 98 fc 91 3b d4 fc df cd 9d b1 f7 50 c7 3d db 46 6b af 07 87 7f 79 55 4e e9 1b 49 fe 2e d3 8f a7 07 49 7b b3 1c 6b c2 d9 25 8d 66 3d ca 92 fb b1 ff 00 14 4e f3 2f 37 f3 67 5d 7c bf da cf 76 d6 a7 e9 c3 53 5f ff 00 16 53 2e 5b ed cf c9 da 74 a5 ff 00 b2 8c 6f fd 2c 2a f7 9c a7 c3 99 65 2d a3 2b f3 fa c7 75 a7 d1 1f f1 45 ef 12 f3 7f 36 74 ba dc b1 e5 1a dd 8a 94 ff 00 9b 58 39 76 77 ab 9a 6c 5f 75 5d b7 06 d4 f1 75 a1 25 bd 4a 95 08 bd 77 68 e8 73 eb d0 79 7c 3e db 92 7a 49 a3 db f2 5b 6b c3 12 95 0c 42 cd 17 a4 65 f9 50 7f 9d 06 f7 5b 86 e7 ce 89 2a 30 8a bb 84 7f c5 7e c5 8c 9c b9 49 fc d9 a9 a5 dd 7b 6b df 5c 75 5f 67 43 fe d1 f5 ef 73 ae 50 f8 6e 12 8e 21 c7 23 9c 7c a8 df 37 95 1d 24 ef 65 bd eb bb 9c f9 b3 05 dc
                                                                                  Data Ascii: fp5|L.;P=FkyUNI.I{k%f=N/7g]|vS_S.[to,*e-+uE6tX9vwl_u]u%Jwhsy|>zI[kBeP[*0~I{k\u_gCsPn!#|7$e
                                                                                  2024-08-28 09:04:53 UTC1390INData Raw: ff 00 8f 5f f5 a9 bf ea 5b ee 39 27 d9 fe ad a8 53 5d 67 59 d8 ae d5 2b 2e 8a 5e e9 af b8 f8 3d ad c2 a4 99 f4 7a 27 78 d8 dd 05 c8 5c 77 3c 4b 9d d6 25 70 b9 1b 83 62 ec 13 4c 11 15 20 4c 64 85 89 d8 2e 46 e0 99 1c 89 62 63 b9 04 09 87 2e 04 c4 b0 13 2b b8 d3 17 18 93 b8 ca d4 89 5c 5c 8e 24 ee 17 20 d8 29 0b 93 12 77 1e 62 0e 40 a4 2e 4c 4b 2e 3b 95 dc 77 22 64 c4 b1 30 4c ae e0 e4 2e 2c 5a 82 e5 6a 63 52 09 92 c5 97 1d ca d3 1d c1 8d 8b 2e 36 ca d3 1d cb 72 58 b1 48 2e 57 98 2e 32 23 89 61 22 a4 c7 71 73 1c 4b 2e 3b 95 29 0f 31 13 25 8f 3b 71 a2 b8 b1 dc aa 47 ad 62 69 85 ca ee 3c c4 c8 b6 26 8f 0b dd f7 ff 00 4a c5 7f c8 7e ac 45 23 db e6 3c 37 77 af fd 2b 17 fa b4 bf b7 a4 76 ec e9 7f a9 a7 ff 00 65 f9 9c fa b5 fd a9 7a 33 90 77 1e a3 77 d1 a5 fd 35
                                                                                  Data Ascii: _[9'S]gY+.^=z'x\w<K%pbL Ld.Fbc.+\\$ )wb@.LK.;w"d0L.,ZjcR.6rXH.W.2#a"qsK.;)1%;qGbi<&J~E#<7w+vez3ww5
                                                                                  2024-08-28 09:04:53 UTC1390INData Raw: c6 05 e9 86 62 ab 85 c8 4c 0b 53 1b 29 cc 3c c6 57 31 c0 bb 30 5c ab 30 d4 85 c6 25 89 8e e5 4a 44 93 21 8b 89 66 62 79 8a 54 86 99 6e 63 89 6a 90 5c a4 96 71 72 62 5a 98 29 15 29 0f 38 64 c4 f3 d7 0c c5 59 c3 39 2e 7a 76 2e 4c f0 1d df b6 ad 4a 3b 3a a4 a9 4e 54 e7 2a 94 a1 9a 12 71 92 8b 95 e4 94 96 aa e9 5b 4e 93 dc e7 39 8f da 5e a7 fe 5e 97 1c 45 3e c8 54 7f 71 e8 ec 88 a9 6a e9 a7 e6 72 6b f8 50 9b 5e 47 ce 53 db 78 86 ee f1 15 db e9 ad 51 fe f1 dd f6 c6 2e 55 79 3f 4e 53 93 94 de 0e aa 72 93 bb 79 71 98 68 ab b7 ab 6a 31 4b 5e 07 cf 47 7d ae ff 00 fb 7a 9f fc 1d 7f fa da 07 dd ed 08 a5 2a 56 5f 7d 7e 4c f9 9d 97 26 e1 56 ef ee fe e7 2f c1 47 fd 5e 92 e3 8a 9f 65 3a 2b ef 16 df 97 93 2e 9c 55 7f ea b8 45 76 23 23 65 d3 f2 30 d1 5c f8 8a af fa b4 17
                                                                                  Data Ascii: bLS)<W10\0%JD!fbyTncj\qrbZ))8dY9.zv.LJ;:NT*q[N9^^E>TqjrkP^GSxQ.Uy?NSryqhj1K^G}z*V_}~L&V/G^e:+.UEv##e0\
                                                                                  2024-08-28 09:04:53 UTC1390INData Raw: d8 62 79 4e e8 fb 12 a4 b2 63 30 da 62 f0 da ab 7f be a5 f9 54 a4 97 e3 59 5d a8 f3 a7 24 b5 92 b6 9b 95 9c a7 a3 8c c0 55 94 24 94 9d 09 e7 a6 df 97 09 77 dc 3b 6a cf 57 1d 1b 52 e7 5d 29 a3 a2 a9 1c fb ba 5f 23 30 dd e6 b6 26 10 70 ab 14 a5 e4 3b 42 52 72 8a 6e 50 b5 ae ee f7 5a ef 53 d9 d0 6a 23 29 42 35 2f 78 bf 75 fa f8 3f d0 f3 f5 94 27 18 49 c2 d6 6b 8a fd 51 c7 af 99 45 2e 68 db fa ee 5f bc bb 4c aa 18 46 a4 af 16 ae ae ae ad 7d 1a d2 eb 5d 53 57 44 b0 f8 36 9a ba b5 f5 5d 5c 4f 63 57 64 cf bd 52 9c a4 de 55 15 18 d9 2b 42 57 7a be 32 6e 2f d3 d0 7d 3d 4a ca 2e cf c4 f9 8a 54 db e2 78 8c 6e 0d ea f9 af e9 35 73 a2 7b 6d a7 81 51 6e cb 46 68 71 78 4e 74 6c 85 43 45 48 f1 3c e5 4a 65 4e 26 de be 19 a5 7b 3b 3b db 4d f6 df 67 b9 db 9f ad 18 b1 8a be
                                                                                  Data Ascii: byNc0bTY]$U$w;jWR])_#0&p;BRrnPZSj#)B5/xu?'IkQE.h_LF}]SWD6]\OcWdRU+BWz2n/}=J.Txn5s{mQnFhqxNtlCEH<JeN&{;;Mg
                                                                                  2024-08-28 09:04:53 UTC1390INData Raw: ae 97 df ae 58 b7 d4 68 bb 86 e0 21 0a 35 66 a1 15 29 55 6b 35 bc ac aa 2b c9 cc d5 f2 df 5b 6e d4 f7 94 b1 14 33 c1 4a 57 69 ea ad a6 b1 71 7a b5 bd 66 be 9f 7b 3c cf 73 ac 0b a3 4e ad 27 be 15 ea 41 f5 c2 52 8b e6 5c 0f 9b 94 ea 2d 2b 84 af c5 df d6 ed dc fa 2d 3a 84 ab c5 af 04 cf 5b 98 33 94 66 16 73 c9 ec 8f 68 c8 73 12 99 43 98 b3 97 b3 06 4e 70 ce 62 b9 8d 4c 8e 9b 09 5c c9 ce 0a a1 8d 9c 15 42 76 66 c5 4f 87 33 2b be 02 a8 62 77 c1 a9 8e cd 92 c8 cb ce 35 50 c4 ce 19 c9 d9 b3 13 2d 54 0c e6 24 66 3c e5 ec 87 03 2d 4c 33 98 99 c7 9c 9d 99 52 32 b3 12 ce 61 e7 0c e6 2e 98 c5 19 79 c9 67 30 dc c3 30 c1 8c 4c dc e1 9d 18 8a a0 77 c1 81 31 33 14 c3 39 8a aa 82 a8 47 01 63 2d cc 33 98 9d f0 9a 99 14 2c 31 32 73 0f 31 8b df 06 aa 17 12 62 64 e6 24 a6 62
                                                                                  Data Ascii: Xh!5f)Uk5+[n3JWiqzf{<sN'AR\-+-:[3fshsCNpbL\BvfO3+bw5P-T$f<-L3R2a.yg00Lw139Gc-3,12s1bd$b
                                                                                  2024-08-28 09:04:53 UTC1390INData Raw: c0 69 f7 4e ae f5 cf 15 7e 6b 6e ec 09 77 41 ac f7 d5 5e 8d 17 ba c6 b7 b0 ea 79 a3 63 db d4 3c 14 be 9f b9 df fb e0 fb e1 c0 e5 dd 0a b4 6c fb ea 6b a1 c6 4f d2 6c b0 7d d5 e6 b4 71 8c ba 6f bf ee 30 96 c5 aa b9 59 99 43 6d d0 6f 8a 6b f0 fd 8e d7 1a 85 78 ac 52 82 72 7b b4 ed 76 38 fa ee a1 51 dd 25 1b f3 6e f4 73 8f 15 dd 0e a4 e1 95 a5 cc ee b8 a6 9d f7 f4 18 2d 8d 57 c4 d8 f6 ce 9e dc 2f f2 3b 36 70 ce 72 08 f7 48 a8 df e2 a5 65 c1 bb f6 e8 4e 1d d1 6a 74 7f 45 98 bd 8f 57 e0 5d f1 a7 f8 fc 8e b9 98 94 66 72 9c 27 74 69 27 e5 24 d7 42 6b e2 6d 29 f7 4c a1 f9 79 93 ea 5f 13 09 6c aa cb c2 e6 ea 7b 4f 4f 25 f6 ad ea 99 d0 dc c1 4c e7 35 7b a9 61 d5 b4 93 e3 a2 d3 87 39 7d 1e ea 18 47 f9 52 4f f5 65 f7 26 6b 7b 36 b7 49 b1 6b f4 ef ef a3 86 d1 a2 f9 fb
                                                                                  Data Ascii: iN~knwA^yc<lkOl}qo0YCmokxRr{v8Q%ns-W/;6prHeNjtEW]fr'ti'$Bkm)Ly_l{OO%L5{a9}GROe&k{6Ik
                                                                                  2024-08-28 09:04:53 UTC1390INData Raw: ba 7a 92 37 3b 3f 10 e2 d5 f4 7b cf 3f 51 4d c9 58 eb a3 2b 33 e9 9d 93 b6 28 46 14 54 25 15 25 08 a9 f3 f9 49 5a eb 4b a6 f9 d6 eb ee 7b ce bd c9 6e 5a d1 ef 69 4a 4d d9 6f 4b 5d ca fd 1b df 61 f1 e6 c1 da fb 95 f5 3a 16 c2 db 7e 47 e3 73 bb 7f 57 e0 7c db a7 5b 4b 53 3a 2e cf f3 3b aa 52 a7 a8 8a 8d 4e 48 fa 3f 68 72 ce 9e 59 64 be 8a fa fe b2 8f 37 4b 39 47 2c 36 bc eb 66 7b e3 1b b7 c1 5a ef dc 8d 05 3d b4 b2 55 79 af f8 35 cf fc bd 23 53 b4 b9 54 a5 4a ac 16 f5 06 fb 54 79 bf 59 1c d5 67 a8 d5 54 ce ab ca dc 3d 0c f4 da 6a 3a 7b e1 e2 79 2e 56 e2 53 7a 3d c8 f0 7b 4a 66 db 6b 62 ae de a7 9d c6 d7 bf 49 f4 7a 5a 58 9c b5 65 73 59 89 91 ac c4 4d fa 4d 8d 57 73 5f 5a 27 a7 13 92 6c c3 75 99 4d 58 a7 cd 62 fa 90 2a 9c 0e 83 42 31 e7 4e 5c ce eb 81 4d 44
                                                                                  Data Ascii: z7;?{?QMX+3(FT%%IZK{nZiJMoK]a:~GsW|[KS:.;RNH?hrYd7K9G,6f{Z=Uy5#STJTyYgT=j:{y.VSz={JfkbIzZXesYMMWs_Z'luMXb*B1N\MD
                                                                                  2024-08-28 09:04:53 UTC1362INData Raw: 9b 25 98 19 04 26 56 8c 2f 72 4d 92 45 4c 6d 86 88 99 93 09 97 42 66 03 64 94 c8 e2 6c 55 5a 36 70 ad 63 69 85 c4 f9 2b ad fb 91 e7 69 56 b1 b0 a3 5b 4f ae 83 54 e9 9b e9 55 f1 3d 2d 3c 4f e0 eb 74 c2 3f db 52 66 b3 15 88 f2 7d 64 29 62 1f 7b ab fa ab fb 4a 66 0c 6a 5e fc 0d 10 a7 66 6f ad 55 d9 7a 19 75 2b 69 bf 81 44 53 7b ac 53 3a 9d 65 79 cd ca 07 36 41 5b 4d e5 15 2a 0a ad 5e 3a f4 98 f3 37 28 9a e5 2b 12 73 20 e4 20 66 66 a6 c4 c7 70 22 08 4d 01 01 83 24 89 48 2e 41 8d 83 2c 07 98 2e 46 40 98 18 8c 52 62 43 06 48 4c 06 d8 99 51 50 0f 30 98 99 5a 32 b1 7c 6b be be bd 7d e0 ea 45 ef 5e af f1 28 b8 18 d8 17 4e 84 5e e7 f7 76 fc 4a fc 11 f3 3f 56 a4 6e 4d 54 e1 71 c5 13 04 ca dc 64 ba 41 55 e2 8c 88 62 1f 43 eb 26 a7 17 bd 35 d5 f0 2d cb 83 f0 31 56 56
                                                                                  Data Ascii: %&V/rMELmBfdlUZ6pci+iV[OTU=-<Ot?Rf}d)b{Jfj^foUzu+iDS{S:ey6A[M*^:7(+s ffp"M$H.A,.F@RbCHLQP0Z2|k}E^(N^vJ?VnMTqdAUbC&5-1VV


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  140192.168.2.45024363.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:52 UTC1789OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s75943240678883?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A50%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v121=Customer&v124=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&v125=highestPercentViewed%3D46%20%7C%20initialPercentViewed%3D46%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsS [TRUNCATED]
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/customers/koerber/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:53 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:53 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:53 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:53 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056876821544960-4618539114964315600
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:53 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  141192.168.2.450247172.217.18.144437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:53 UTC742OUTGET /iframe_api HTTP/1.1
                                                                                  Host: www.youtube.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.oracle.com/customers/koerber/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: YSC=cMpyvHO_P9E; VISITOR_INFO1_LIVE=lg-5ZrvT__k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
                                                                                  2024-08-28 09:04:53 UTC1645INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Expires: Wed, 28 Aug 2024 09:04:53 GMT
                                                                                  Date: Wed, 28 Aug 2024 09:04:53 GMT
                                                                                  Cache-Control: private, max-age=0
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                  Content-Security-Policy: require-trusted-types-for 'script'
                                                                                  Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                  Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                  Server: ESF
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:53 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 63 64 31 66 32 32 34 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                  Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/bcd1f224\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                  2024-08-28 09:04:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  142192.168.2.45024513.225.78.574437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:53 UTC760OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=f345&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://www.oracle.com/customers/koerber/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:53 UTC540INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:53 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Miss from cloudfront
                                                                                  Via: 1.1 ccfe5851ecd4194e2d976fb32dec7538.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: FRA2-C2
                                                                                  X-Amz-Cf-Id: AOLYHa0oiOrwTREw5YS2Mm3veLaXc6F7b1kLnDXfSXC7MOwKdHlsew==
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:04:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  143192.168.2.45025163.140.62.174437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:54 UTC1537OUTGET /b/ss/oracleglobal/1/JS-2.25.0/s75943240678883?AQB=1&ndh=1&pf=1&t=28%2F7%2F2024%205%3A4%3A50%203%20240&mid=83358138078992965113843683156549569096&ce=UTF-8&ns=oracle&pageName=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&g=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&c.&getPercentPageViewed=5.1&.c&cc=USD&ch=ocom%3Aen-us%3A%2Fcustomers%2Fkoerber%2F&c1=VisitorAPI%20Present&h3=D%3DpageName&c16=83358138078992965113843683156549569096&c20=D%3Dv20&v20=New&c24=D%3Dv24&v24=no%20value&c26=D%3Dv26&v26=ocom%3Aen&c38=D%3DpageName&c39=D%3DpageName&c51=ora_code%3A2.0%3AJS%202.25.0%3Astoryhub%3A1.21&v51=D%3DpageName&v52=https%3A%2F%2Fwww.oracle.com%2Fcustomers%2Fkoerber%2F&c54=D%3Dv54&v54=not%20logged%20in&c55=A&c64=D%3Dv64&v64=82AD6E73B2154D9CA67DFB9DB19B976E&c67=0%7Eimplied%7ENoCookie&v91=e27455ed-f32e-48d8-b1dd-90f816d2c9ba&v92=default&v118=en-US&v121=Customer&v124=ocom%3Aen-us%3A%2Fcorporate%2Fcontact%2F&v125=highestPercentViewed%3D46%20%7C%20initialPercentViewed%3D46%20%7C%20highestPixelsSeen%3D907%20%7C%20foldsS [TRUNCATED]
                                                                                  Host: oracle.sc.omtrdc.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:54 UTC510INHTTP/1.1 200 OK
                                                                                  access-control-allow-origin: *
                                                                                  date: Wed, 28 Aug 2024 09:04:54 GMT
                                                                                  expires: Tue, 27 Aug 2024 09:04:54 GMT
                                                                                  last-modified: Thu, 29 Aug 2024 09:04:54 GMT
                                                                                  pragma: no-cache
                                                                                  p3p: CP="This is not a P3P policy"
                                                                                  server: jag
                                                                                  etag: 3704056879331639296-4618572331174322960
                                                                                  vary: *
                                                                                  content-type: image/gif;charset=utf-8
                                                                                  content-length: 43
                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-content-type-options: nosniff
                                                                                  connection: close
                                                                                  2024-08-28 09:04:54 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                  Data Ascii: GIF89a!,Q;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  144192.168.2.450252142.250.181.2464437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:54 UTC460OUTGET /vi/LJQk7Ebb8G8/hqdefault.jpg HTTP/1.1
                                                                                  Host: i.ytimg.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:54 UTC655INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                  Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                  Timing-Allow-Origin: *
                                                                                  Content-Length: 13225
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Date: Wed, 28 Aug 2024 09:04:54 GMT
                                                                                  Expires: Wed, 28 Aug 2024 11:04:54 GMT
                                                                                  Cache-Control: public, max-age=7200
                                                                                  ETag: "1630519231"
                                                                                  Content-Type: image/jpeg
                                                                                  Vary: Origin
                                                                                  Age: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-08-28 09:04:54 UTC735INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 10 0d 0d 0d 0e 0d 0d 0d 0d 15 0d 0e 11 11 13 13 13 0d 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 15 0f 0f 0f 15 15 15 15 15 15 15 15 15 15 12 15 15 15 15 15 15 15 15 12 15 17 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 06 08 ff c4 00 56 10 00 02 01 02 03 03 05 0d 02 08 0a 08 05 05 00 00 00 01 02 03 11 04 12 21 05 31 51 06 41 61 71 a1 07 13 14 18 22 53 81 91 93 b1 d1 d4 f0 08 c1
                                                                                  Data Ascii: JFIFh"V!1QAaq"S
                                                                                  2024-08-28 09:04:54 UTC1390INData Raw: ca 89 7d 98 b6 9f 9f c0 fb 5c 47 ca 8d e9 a5 eb 43 77 ea 3a 19 c3 c0 ee 0f ec c7 b4 fc fe 03 da e2 3e 54 7e 2c 5b 4f cf e0 7d ae 23 e5 46 f4 d2 f5 a1 bb f5 1d 0c e1 c0 77 1f 16 1d a7 e7 f0 3e d7 11 f2 a1 e2 c3 b4 fc fe 07 da e2 3e 54 6f 3d 2f 5a 1b bf 51 d0 ce 1c 07 72 f1 61 da 7e 7f 01 ed 71 1f 2a 1e 2c 1b 4f cf e0 3d ae 23 e5 46 f4 d2 f5 a1 bb f5 1d 0c e1 a0 77 2f 16 0d a7 e7 f0 1e d7 11 f2 a1 e2 c1 b4 fc fe 03 da e2 3e 54 6f 4d 2f 5a 1b bf 51 d0 ce 1a 07 72 f1 60 da 7e 7f 01 ed 71 1f 2a 35 f6 5f da 7e 7f 01 ed 71 1f 2a 37 a6 97 ad 0d df a8 e8 67 0c 03 b9 f8 af ed 3f 3f 80 f6 b8 8f 95 0f 15 fd a7 e7 f0 1e d7 11 f2 a3 7a 69 7a d0 dd fa 8e 86 70 c0 3b 9f 8a fe d3 f3 f8 0f 6b 88 f9 50 f1 5f da 7e 7f 01 ed 71 1f 2a 37 9e 97 ad 0d df a8 e8 67 0c 03 ba 2f b2
                                                                                  Data Ascii: }\GCw:>T~,[O}#Fw>>To=/ZQra~q*,O=#Fw/>ToM/ZQr`~q*5_~q*7g??zizp;kP_~q*7g/
                                                                                  2024-08-28 09:04:54 UTC1390INData Raw: f1 5f 19 cd 8e a8 bf f8 b8 66 70 e5 8a 91 35 89 7c 4c fb 85 2e 98 fc 91 3b d4 fc df cd 9d b1 f7 50 c7 3d db 46 6b af 07 87 7f 79 55 4e e9 1b 49 fe 2e d3 8f a7 07 49 7b b3 1c 6b c2 d9 25 8d 66 3d ca 92 fb b1 ff 00 14 4e f3 2f 37 f3 67 5d 7c bf da cf 76 d6 a7 e9 c3 53 5f ff 00 16 53 2e 5b ed cf c9 da 74 a5 ff 00 b2 8c 6f fd 2c 2a f7 9c a7 c3 99 65 2d a3 2b f3 fa c7 75 a7 d1 1f f1 45 ef 12 f3 7f 36 74 ba dc b1 e5 1a dd 8a 94 ff 00 9b 58 39 76 77 ab 9a 6c 5f 75 5d b7 06 d4 f1 75 a1 25 bd 4a 95 08 bd 77 68 e8 73 eb d0 79 7c 3e db 92 7a 49 a3 db f2 5b 6b c3 12 95 0c 42 cd 17 a4 65 f9 50 7f 9d 06 f7 5b 86 e7 ce 89 2a 30 8a bb 84 7f c5 7e c5 8c 9c b9 49 fc d9 a9 a5 dd 7b 6b df 5c 75 5f 67 43 fe d1 f5 ef 73 ae 50 f8 6e 12 8e 21 c7 23 9c 7c a8 df 37 95 1d 24 ef 65
                                                                                  Data Ascii: _fp5|L.;P=FkyUNI.I{k%f=N/7g]|vS_S.[to,*e-+uE6tX9vwl_u]u%Jwhsy|>zI[kBeP[*0~I{k\u_gCsPn!#|7$e
                                                                                  2024-08-28 09:04:54 UTC1390INData Raw: d5 62 b8 df b5 1d 47 93 ff 00 8f 5f f5 a9 bf ea 5b ee 39 27 d9 fe ad a8 53 5d 67 59 d8 ae d5 2b 2e 8a 5e e9 af b8 f8 3d ad c2 a4 99 f4 7a 27 78 d8 dd 05 c8 5c 77 3c 4b 9d d6 25 70 b9 1b 83 62 ec 13 4c 11 15 20 4c 64 85 89 d8 2e 46 e0 99 1c 89 62 63 b9 04 09 87 2e 04 c4 b0 13 2b b8 d3 17 18 93 b8 ca d4 89 5c 5c 8e 24 ee 17 20 d8 29 0b 93 12 77 1e 62 0e 40 a4 2e 4c 4b 2e 3b 95 dc 77 22 64 c4 b1 30 4c ae e0 e4 2e 2c 5a 82 e5 6a 63 52 09 92 c5 97 1d ca d3 1d c1 8d 8b 2e 36 ca d3 1d cb 72 58 b1 48 2e 57 98 2e 32 23 89 61 22 a4 c7 71 73 1c 4b 2e 3b 95 29 0f 31 13 25 8f 3b 71 a2 b8 b1 dc aa 47 ad 62 69 85 ca ee 3c c4 c8 b6 26 8f 0b dd f7 ff 00 4a c5 7f c8 7e ac 45 23 db e6 3c 37 77 af fd 2b 17 fa b4 bf b7 a4 76 ec e9 7f a9 a7 ff 00 65 f9 9c fa b5 fd a9 7a 33 90
                                                                                  Data Ascii: bG_[9'S]gY+.^=z'x\w<K%pbL Ld.Fbc.+\\$ )wb@.LK.;w"d0L.,ZjcR.6rXH.W.2#a"qsK.;)1%;qGbi<&J~E#<7w+vez3
                                                                                  2024-08-28 09:04:54 UTC1390INData Raw: c4 b1 48 14 8a d3 04 c5 c6 05 e9 86 62 ab 85 c8 4c 0b 53 1b 29 cc 3c c6 57 31 c0 bb 30 5c ab 30 d4 85 c6 25 89 8e e5 4a 44 93 21 8b 89 66 62 79 8a 54 86 99 6e 63 89 6a 90 5c a4 96 71 72 62 5a 98 29 15 29 0f 38 64 c4 f3 d7 0c c5 59 c3 39 2e 7a 76 2e 4c f0 1d df b6 ad 4a 3b 3a a4 a9 4e 54 e7 2a 94 a1 9a 12 71 92 8b 95 e4 94 96 aa e9 5b 4e 93 dc e7 39 8f da 5e a7 fe 5e 97 1c 45 3e c8 54 7f 71 e8 ec 88 a9 6a e9 a7 e6 72 6b f8 50 9b 5e 47 ce 53 db 78 86 ee f1 15 db e9 ad 51 fe f1 dd f6 c6 2e 55 79 3f 4e 53 93 94 de 0e aa 72 93 bb 79 71 98 68 ab b7 ab 6a 31 4b 5e 07 cf 47 7d ae ff 00 fb 7a 9f fc 1d 7f fa da 07 dd ed 08 a5 2a 56 5f 7d 7e 4c f9 9d 97 26 e1 56 ef ee fe e7 2f c1 47 fd 5e 92 e3 8a 9f 65 3a 2b ef 16 df 97 93 2e 9c 55 7f ea b8 45 76 23 23 65 d3 f2 30
                                                                                  Data Ascii: HbLS)<W10\0%JD!fbyTncj\qrbZ))8dY9.zv.LJ;:NT*q[N9^^E>TqjrkP^GSxQ.Uy?NSryqhj1K^G}z*V_}~L&V/G^e:+.UEv##e0
                                                                                  2024-08-28 09:04:54 UTC1390INData Raw: 27 30 f3 18 ea 64 b3 98 d8 62 79 4e e8 fb 12 a4 b2 63 30 da 62 f0 da ab 7f be a5 f9 54 a4 97 e3 59 5d a8 f3 a7 24 b5 92 b6 9b 95 9c a7 a3 8c c0 55 94 24 94 9d 09 e7 a6 df 97 09 77 dc 3b 6a cf 57 1d 1b 52 e7 5d 29 a3 a2 a9 1c fb ba 5f 23 30 dd e6 b6 26 10 70 ab 14 a5 e4 3b 42 52 72 8a 6e 50 b5 ae ee f7 5a ef 53 d9 d0 6a 23 29 42 35 2f 78 bf 75 fa f8 3f d0 f3 f5 94 27 18 49 c2 d6 6b 8a fd 51 c7 af 99 45 2e 68 db fa ee 5f bc bb 4c aa 18 46 a4 af 16 ae ae ae ad 7d 1a d2 eb 5d 53 57 44 b0 f8 36 9a ba b5 f5 5d 5c 4f 63 57 64 cf bd 52 9c a4 de 55 15 18 d9 2b 42 57 7a be 32 6e 2f d3 d0 7d 3d 4a ca 2e cf c4 f9 8a 54 db e2 78 8c 6e 0d ea f9 af e9 35 73 a2 7b 6d a7 81 51 6e cb 46 68 71 78 4e 74 6c 85 43 45 48 f1 3c e5 4a 65 4e 26 de be 19 a5 7b 3b 3b db 4d f6 df 67
                                                                                  Data Ascii: '0dbyNc0bTY]$U$w;jWR])_#0&p;BRrnPZSj#)B5/xu?'IkQE.h_LF}]SWD6]\OcWdRU+BWz2n/}=J.Txn5s{mQnFhqxNtlCEH<JeN&{;;Mg
                                                                                  2024-08-28 09:04:54 UTC1390INData Raw: 71 6e 11 51 d1 e5 8e 1e ae 97 df ae 58 b7 d4 68 bb 86 e0 21 0a 35 66 a1 15 29 55 6b 35 bc ac aa 2b c9 cc d5 f2 df 5b 6e d4 f7 94 b1 14 33 c1 4a 57 69 ea ad a6 b1 71 7a b5 bd 66 be 9f 7b 3c cf 73 ac 0b a3 4e ad 27 be 15 ea 41 f5 c2 52 8b e6 5c 0f 9b 94 ea 2d 2b 84 af c5 df d6 ed dc fa 2d 3a 84 ab c5 af 04 cf 5b 98 33 94 66 16 73 c9 ec 8f 68 c8 73 12 99 43 98 b3 97 b3 06 4e 70 ce 62 b9 8d 4c 8e 9b 09 5c c9 ce 0a a1 8d 9c 15 42 76 66 c5 4f 87 33 2b be 02 a8 62 77 c1 a9 8e cd 92 c8 cb ce 35 50 c4 ce 19 c9 d9 b3 13 2d 54 0c e6 24 66 3c e5 ec 87 03 2d 4c 33 98 99 c7 9c 9d 99 52 32 b3 12 ce 61 e7 0c e6 2e 98 c5 19 79 c9 67 30 dc c3 30 c1 8c 4c dc e1 9d 18 8a a0 77 c1 81 31 33 14 c3 39 8a aa 82 a8 47 01 63 2d cc 33 98 9d f0 9a 99 14 2c 31 32 73 0f 31 8b df 06 aa
                                                                                  Data Ascii: qnQXh!5f)Uk5+[n3JWiqzf{<sN'AR\-+-:[3fshsCNpbL\BvfO3+bw5P-T$f<-L3R2a.yg00Lw139Gc-3,12s1
                                                                                  2024-08-28 09:04:54 UTC1390INData Raw: 8b 5f 23 e8 95 50 6e a1 c0 69 f7 4e ae f5 cf 15 7e 6b 6e ec 09 77 41 ac f7 d5 5e 8d 17 ba c6 b7 b0 ea 79 a3 63 db d4 3c 14 be 9f b9 df fb e0 fb e1 c0 e5 dd 0a b4 6c fb ea 6b a1 c6 4f d2 6c b0 7d d5 e6 b4 71 8c ba 6f bf ee 30 96 c5 aa b9 59 99 43 6d d0 6f 8a 6b f0 fd 8e d7 1a 85 78 ac 52 82 72 7b b4 ed 76 38 fa ee a1 51 dd 25 1b f3 6e f4 73 8f 15 dd 0e a4 e1 95 a5 cc ee b8 a6 9d f7 f4 18 2d 8d 57 c4 d8 f6 ce 9e dc 2f f2 3b 36 70 ce 72 08 f7 48 a8 df e2 a5 65 c1 bb f6 e8 4e 1d d1 6a 74 7f 45 98 bd 8f 57 e0 5d f1 a7 f8 fc 8e b9 98 94 66 72 9c 27 74 69 27 e5 24 d7 42 6b e2 6d 29 f7 4c a1 f9 79 93 ea 5f 13 09 6c aa cb c2 e6 ea 7b 4f 4f 25 f6 ad ea 99 d0 dc c1 4c e7 35 7b a9 61 d5 b4 93 e3 a2 d3 87 39 7d 1e ea 18 47 f9 52 4f f5 65 f7 26 6b 7b 36 b7 49 b1 6b f4
                                                                                  Data Ascii: _#PniN~knwA^yc<lkOl}qo0YCmokxRr{v8Q%ns-W/;6prHeNjtEW]fr'ti'$Bkm)Ly_l{OO%L5{a9}GROe&k{6Ik
                                                                                  2024-08-28 09:04:54 UTC1390INData Raw: 5d 66 5d 2c f1 18 6c 44 ba 7a 92 37 3b 3f 10 e2 d5 f4 7b cf 3f 51 4d c9 58 eb a3 2b 33 e9 9d 93 b6 28 46 14 54 25 15 25 08 a9 f3 f9 49 5a eb 4b a6 f9 d6 eb ee 7b ce bd c9 6e 5a d1 ef 69 4a 4d d9 6f 4b 5d ca fd 1b df 61 f1 e6 c1 da fb 95 f5 3a 16 c2 db 7e 47 e3 73 bb 7f 57 e0 7c db a7 5b 4b 53 3a 2e cf f3 3b aa 52 a7 a8 8a 8d 4e 48 fa 3f 68 72 ce 9e 59 64 be 8a fa fe b2 8f 37 4b 39 47 2c 36 bc eb 66 7b e3 1b b7 c1 5a ef dc 8d 05 3d b4 b2 55 79 af f8 35 cf fc bd 23 53 b4 b9 54 a5 4a ac 16 f5 06 fb 54 79 bf 59 1c d5 67 a8 d5 54 ce ab ca dc 3d 0c f4 da 6a 3a 7b e1 e2 79 2e 56 e2 53 7a 3d c8 f0 7b 4a 66 db 6b 62 ae de a7 9d c6 d7 bf 49 f4 7a 5a 58 9c b5 65 73 59 89 91 ac c4 4d fa 4d 8d 57 73 5f 5a 27 a7 13 92 6c c3 75 99 4d 58 a7 cd 62 fa 90 2a 9c 0e 83 42 31
                                                                                  Data Ascii: ]f],lDz7;?{?QMX+3(FT%%IZK{nZiJMoK]a:~GsW|[KS:.;RNH?hrYd7K9G,6f{Z=Uy5#STJTyYgT=j:{y.VSz={JfkbIzZXesYMMWs_Z'luMXb*B1
                                                                                  2024-08-28 09:04:54 UTC1370INData Raw: a5 c8 ae 48 4d 19 a3 5b 9b 25 98 19 04 26 56 8c 2f 72 4d 92 45 4c 6d 86 88 99 93 09 97 42 66 03 64 94 c8 e2 6c 55 5a 36 70 ad 63 69 85 c4 f9 2b ad fb 91 e7 69 56 b1 b0 a3 5b 4f ae 83 54 e9 9b e9 55 f1 3d 2d 3c 4f e0 eb 74 c2 3f db 52 66 b3 15 88 f2 7d 64 29 62 1f 7b ab fa ab fb 4a 66 0c 6a 5e fc 0d 10 a7 66 6f ad 55 d9 7a 19 75 2b 69 bf 81 44 53 7b ac 53 3a 9d 65 79 cd ca 07 36 41 5b 4d e5 15 2a 0a ad 5e 3a f4 98 f3 37 28 9a e5 2b 12 73 20 e4 20 66 66 a6 c4 c7 70 22 08 4d 01 01 83 24 89 48 2e 41 8d 83 2c 07 98 2e 46 40 98 18 8c 52 62 43 06 48 4c 06 d8 99 51 50 0f 30 98 99 5a 32 b1 7c 6b be be bd 7d e0 ea 45 ef 5e af f1 28 b8 18 d8 17 4e 84 5e e7 f7 76 fc 4a fc 11 f3 3f 56 a4 6e 4d 54 e1 71 c5 13 04 ca dc 64 ba 41 55 e2 8c 88 62 1f 43 eb 26 a7 17 bd 35 d5
                                                                                  Data Ascii: HM[%&V/rMELmBfdlUZ6pci+iV[OTU=-<Ot?Rf}d)b{Jfj^foUzu+iDS{S:ey6A[M*^:7(+s ffp"M$H.A,.F@RbCHLQP0Z2|k}E^(N^vJ?VnMTqdAUbC&5


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  145192.168.2.450255216.58.206.464437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:54 UTC550OUTGET /iframe_api HTTP/1.1
                                                                                  Host: www.youtube.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: YSC=iURB9UgI0aY; VISITOR_INFO1_LIVE=_C5t_7v63CQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTw%3D%3D
                                                                                  2024-08-28 09:04:54 UTC1667INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Expires: Wed, 28 Aug 2024 09:04:54 GMT
                                                                                  Date: Wed, 28 Aug 2024 09:04:54 GMT
                                                                                  Cache-Control: private, max-age=0
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                                                                                  Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                  Server: ESF
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:54 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 63 64 31 66 32 32 34 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                  Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/bcd1f224\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                  2024-08-28 09:04:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  146192.168.2.45025618.164.52.884437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:54 UTC508OUTGET /log?domain=oracle.com&country=us&state=&behavior=implied&session=fcd4b3f5-5e3e-48da-bab4-1291fe38845a&userType=NEW&c=f345&referer=https://www.oracle.com&language=en HTTP/1.1
                                                                                  Host: consent.trustarc.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-08-28 09:04:54 UTC548INHTTP/1.1 200 OK
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  Date: Wed, 28 Aug 2024 09:04:53 GMT
                                                                                  Cache-Control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                  X-Cache: Hit from cloudfront
                                                                                  Via: 1.1 6167e07425fe7eef3653a20f2ea366fa.cloudfront.net (CloudFront)
                                                                                  X-Amz-Cf-Pop: CDG50-P4
                                                                                  X-Amz-Cf-Id: U6f3yRiJM2lZ1AammulncpkeydGWn1pqDfSGcNm6y0Kkxft8PcJywg==
                                                                                  Age: 1
                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                  Vary: Origin
                                                                                  2024-08-28 09:04:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                  Data Ascii: GIF89a!,D;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  147192.168.2.450264142.250.185.1984437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:56 UTC1972OUTGET /activityi;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma=0;tag_exp=0;epver=2; [TRUNCATED]
                                                                                  Host: 3573281.fls.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://www.oracle.com/customers/koerber/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:56 UTC1836INHTTP/1.1 302 Found
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:56 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Follow-Only-When-Prerender-Shown: 1
                                                                                  Strict-Transport-Security: max-age=21600
                                                                                  Location: https://3573281.fls.doubleclick.net/activityi;dc_pre=CMugoreql4gDFfF0pAQdbKcWrw;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;f [TRUNCATED]
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 0
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  148192.168.2.450266172.217.16.1984437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:56 UTC1954OUTGET /activity;register_conversion=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma [TRUNCATED]
                                                                                  Host: ad.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                  Referer: https://www.oracle.com/customers/koerber/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:56 UTC3162INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:56 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6093894468405895592"}],"aggregatable_trigger_data":[{"filters":[{"14":["6192852"]}],"key_piece":"0x643c1e88202d4ac5","source_keys":["12","13","14","15","16","17","18","19","20","21","638482000","638482001","638482002","638482003","638485688","638485689","638485690","638485691","638580392","638580393","638580394","638580395","638580904","638580905","638580906","638580907","900009352","900009353","900009354","900009355","900013332","900013333","900013334","900013335","900116156","900116157","900116158","900116159","900116776","900116777","900116778","900116779"]},{"key_piece":"0xcc12757d4703f1b1","not_filters":{"14":["6192852"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","638482000","638482001","638482002","638482003","638485688","638485689","638485690","638485691","638580392","638580393","638580394","638580395","638580904","638580905","638580906","638580907","900009352","900009353","900009354 [TRUNCATED]
                                                                                  Content-Type: image/png
                                                                                  Access-Control-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  Content-Length: 0
                                                                                  X-XSS-Protection: 0
                                                                                  Set-Cookie: ar_debug=1; expires=Fri, 27-Sep-2024 09:04:56 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  149192.168.2.450265142.250.185.1944437464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-08-28 09:04:56 UTC1983OUTGET /td/fls/rul/activityi;fledge=1;src=3573281;type=ubert0;cat=awarn0;ord=1;num=5726372081596;npa=0;auiddc=1506556507.1724835865;u1=ocom%3Aen-US-us%3A%2Fcustomers%2Fkoerber%2F;u2=ocom%3Aen-US;u3=New;u4=K%25C3%25B6rber%2520Group%252Ccloud%2520infrastructure%252Ccloud%2520management%2520for%2520warehouse%2520management%252Ccloud%2520software%2520for%2520supply%2520chains%252CKorber%252CKoerber%252C%252527Move%2520non-Oracle%2520DB%2520ISV%2520Apps%252527;u5=not%20logged%20in;u6=%7BCOMPANY%5D;u7=%5BJOB%20TITLE%5D;u8=%5BCITY%5D;u9=%5BSTATE%5D;u10=%5BZIP%5D;u11=on%20load;u12=82AD6E73B2154D9CA67DFB9DB19B976E;u13=%5BCOMPANY%20SIZE%5D;u14=Not%20Available;u15=Not%20Available;u16=Not%20Available;u17=https%253A%252F%252Fwww.oracle.com%252Fcustomers%252Fkoerber%252F;gdid=dYmQxMT;ps=1;pcor=332998955;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe48q0v9190744905za200;gcd=13l3l3l3l1l1;dma= [TRUNCATED]
                                                                                  Host: td.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://www.oracle.com/customers/koerber/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: ar_debug=1; IDE=AHWqTUkeiw2E60JlDkZoJ1-Hf4fiOVVJVcDyZ7Dlk92OXXgUGjZGcT_-fDavEfKd
                                                                                  2024-08-28 09:04:56 UTC646INHTTP/1.1 200 OK
                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                  Timing-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Date: Wed, 28 Aug 2024 09:04:56 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: cafe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-08-28 09:04:56 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: d<html></html>
                                                                                  2024-08-28 09:04:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to dive into process behavior distribution

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:05:01:53
                                                                                  Start date:28/08/2024
                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                  Imagebase:0x4b0000
                                                                                  File size:53'161'064 bytes
                                                                                  MD5 hash:4A871771235598812032C822E6F68F19
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:6
                                                                                  Start time:05:02:57
                                                                                  Start date:28/08/2024
                                                                                  Path:C:\Windows\splwow64.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\splwow64.exe 12288
                                                                                  Imagebase:0x7ff6c7ac0000
                                                                                  File size:163'840 bytes
                                                                                  MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:8
                                                                                  Start time:05:03:13
                                                                                  Start date:28/08/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:9
                                                                                  Start time:05:03:13
                                                                                  Start date:28/08/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:10
                                                                                  Start time:05:03:15
                                                                                  Start date:28/08/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.oracle.com/"
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Target ID:12
                                                                                  Start time:05:03:34
                                                                                  Start date:28/08/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5616 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:13
                                                                                  Start time:05:03:34
                                                                                  Start date:28/08/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 --field-trial-handle=1920,i,5284863945729718286,696337620381514638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Call Graph

                                                                                  Module: Module1

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "Module1"

                                                                                  APIsMeta Information

                                                                                  EnableCancelKey

                                                                                  xlErrorHandler

                                                                                  Count

                                                                                  Select

                                                                                  Select

                                                                                  Select

                                                                                  Row

                                                                                  ActiveCell

                                                                                  Select

                                                                                  Select

                                                                                  CountA

                                                                                  Rows

                                                                                  Add

                                                                                  Count

                                                                                  Select

                                                                                  Count

                                                                                  Count

                                                                                  Count

                                                                                  Count

                                                                                  Activate

                                                                                  Select

                                                                                  Select

                                                                                  CountA

                                                                                  Rows

                                                                                  Select

                                                                                  Select

                                                                                  Column

                                                                                  ActiveCell

                                                                                  InStr

                                                                                  Cells

                                                                                  InStr

                                                                                  Cells

                                                                                  Cells

                                                                                  InStr

                                                                                  Cells

                                                                                  Select

                                                                                  MsgBox

                                                                                  Replace

                                                                                  Cells

                                                                                  Name

                                                                                  ActiveSheet

                                                                                  Select

                                                                                  Select

                                                                                  Select

                                                                                  Copy

                                                                                  Select

                                                                                  Paste

                                                                                  CutCopyMode

                                                                                  Select

                                                                                  Delete

                                                                                  xlUp

                                                                                  Cells

                                                                                  Select

                                                                                  Select

                                                                                  GetSaveAsFilename

                                                                                  MsgBox

                                                                                  Open

                                                                                  Chr$

                                                                                  String

                                                                                  Count

                                                                                  Worksheets

                                                                                  Copy

                                                                                  ActiveSheet

                                                                                  Left

                                                                                  InStrRev

                                                                                  Name

                                                                                  xlUnicodeText

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Left

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Right

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Len

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Replace

                                                                                  Part of subcall function WriteBToSToBFile@Module1: ChrW

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Replace

                                                                                  Part of subcall function WriteBToSToBFile@Module1: ChrW

                                                                                  Part of subcall function WriteBToSToBFile@Module1: CreateObject

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Type

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Charset

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Open

                                                                                  Part of subcall function WriteBToSToBFile@Module1: WriteText

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Position

                                                                                  Part of subcall function WriteBToSToBFile@Module1: CreateObject

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Type

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Open

                                                                                  Part of subcall function WriteBToSToBFile@Module1: CopyTo

                                                                                  Part of subcall function WriteBToSToBFile@Module1: SaveToFile

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Flush

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Close

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Flush

                                                                                  Part of subcall function WriteBToSToBFile@Module1: Close

                                                                                  Name

                                                                                  Close

                                                                                  CreateObject

                                                                                  CopyHere

                                                                                  Timer

                                                                                  Timer

                                                                                  MsgBox

                                                                                  Kill

                                                                                  Err

                                                                                  Err

                                                                                  MsgBox

                                                                                  path

                                                                                  ActiveWorkbook

                                                                                  Close

                                                                                  Activate

                                                                                  DisplayAlerts

                                                                                  Count

                                                                                  Worksheets

                                                                                  Delete

                                                                                  DisplayAlerts

                                                                                  Select

                                                                                  Select

                                                                                  Select

                                                                                  StringsDecrypted Strings
                                                                                  """"
                                                                                  "*"
                                                                                  "**"
                                                                                  "1:1"
                                                                                  "A1"
                                                                                  "A5"
                                                                                  "A6"
                                                                                  "ArUpdBankAccounts"
                                                                                  "ArUpdContacts"
                                                                                  "ArUpdCustomers"
                                                                                  "ArUpdRefAccounts"
                                                                                  "END"
                                                                                  "Upload Customers: You must enter a value in the """
                                                                                  "A1"
                                                                                  "A6"
                                                                                  """"
                                                                                  "*"
                                                                                  "**"
                                                                                  "1:1"
                                                                                  "A1"
                                                                                  "A5"
                                                                                  "ArUpdBankAccounts"
                                                                                  "ArUpdContacts"
                                                                                  "ArUpdCustomers"
                                                                                  "ArUpdRefAccounts"
                                                                                  "END"
                                                                                  "Upload Customers: You must enter a value in the """
                                                                                  "ArUpdCustomers"
                                                                                  "ArUpdCustomers"
                                                                                  "ArUpdContacts"
                                                                                  "ArUpdContacts"
                                                                                  "ArUpdRefAccounts"
                                                                                  "ArUpdRefAccounts"
                                                                                  "ArUpdBankAccounts"
                                                                                  "ArUpdBankAccounts"
                                                                                  "A1"
                                                                                  "A5"
                                                                                  """"
                                                                                  "*"
                                                                                  "**"
                                                                                  "Upload Customers: You must enter a value in the """
                                                                                  """"
                                                                                  "*"
                                                                                  "**"
                                                                                  "Upload Customers: You must enter a value in the """
                                                                                  "*"
                                                                                  "**"
                                                                                  """"
                                                                                  "*"
                                                                                  "**"
                                                                                  "Upload Customers: You must enter a value in the """
                                                                                  """"
                                                                                  "*"
                                                                                  "Upload Customers: You must enter a value in the """
                                                                                  "A5"
                                                                                  "1:1"
                                                                                  "END"
                                                                                  "A1"
                                                                                  "Please select a location and file name for ZIP File"
                                                                                  "Zip Files (*.zip), *.zip"
                                                                                  "aruploadcustomers"
                                                                                  "CSV generation was cancelled by user. No files were created."
                                                                                  "CSV generation was cancelled by user. No files were created."
                                                                                  "PK\x05\x06"
                                                                                  "Shell.Application"
                                                                                  "\"
                                                                                  "\"
                                                                                  "Shell.Application"
                                                                                  "CSV and ZIP file have been created."
                                                                                  "CSV generation was cancelled by user. No files were created."
                                                                                  "CSV generation was cancelled by user. No files were created."
                                                                                  "A1"
                                                                                  "A1"
                                                                                  "A1"
                                                                                  LineInstructionMeta Information
                                                                                  2

                                                                                  Public Sub GenCSV()

                                                                                  3

                                                                                  Dim LstCell as Range, I as Long, j as Long, SHCOUNT as Long, Counter as Long, str as String, fileSaveName as Variant, MissingValueWorksheet as Long

                                                                                  4

                                                                                  Dim FolderName as Variant

                                                                                  5

                                                                                  Dim ZipNAme as String

                                                                                  6

                                                                                  Dim newWks as Worksheet

                                                                                  7

                                                                                  Dim wks as Worksheet

                                                                                  8

                                                                                  Dim oapp as Object

                                                                                  10

                                                                                  On Error Goto Errorhandler

                                                                                  11

                                                                                  Application.EnableCancelKey = xlErrorHandler

                                                                                  EnableCancelKey

                                                                                  xlErrorHandler

                                                                                  14

                                                                                  SHCOUNT = Sheets.Count

                                                                                  Count

                                                                                  20

                                                                                  For Counter = 3 To SHCOUNT

                                                                                  21

                                                                                  Sheets(Counter).Select

                                                                                  Select

                                                                                  22

                                                                                  ActiveSheet.Range("A1").Select

                                                                                  Select

                                                                                  23

                                                                                  ActiveCell.SpecialCells(xlLastCell).Select

                                                                                  Select

                                                                                  24

                                                                                  I = ActiveCell.Row

                                                                                  Row

                                                                                  ActiveCell

                                                                                  25

                                                                                  ActiveSheet.Cells(I, 1).Select

                                                                                  Select

                                                                                  30

                                                                                  ActiveSheet.Range("A6").Select

                                                                                  Select

                                                                                  31

                                                                                  If WorksheetFunction.CountA(Rows(6)) <> 0 Then

                                                                                  CountA

                                                                                  Rows

                                                                                  32

                                                                                  Sheets.Add After := Sheets(Sheets.Count)

                                                                                  Add

                                                                                  Count

                                                                                  33

                                                                                  Sheets(Sheets.Count).Select

                                                                                  Select

                                                                                  34

                                                                                  If (Counter = 3) Then

                                                                                  35

                                                                                  Sheets(Sheets.Count).Name = "ArUpdCustomers"

                                                                                  Count

                                                                                  36

                                                                                  Elseif (Counter = 4) Then

                                                                                  37

                                                                                  Sheets(Sheets.Count).Name = "ArUpdContacts"

                                                                                  Count

                                                                                  38

                                                                                  Elseif (Counter = 5) Then

                                                                                  39

                                                                                  Sheets(Sheets.Count).Name = "ArUpdRefAccounts"

                                                                                  Count

                                                                                  40

                                                                                  Elseif (Counter = 6) Then

                                                                                  41

                                                                                  Sheets(Sheets.Count).Name = "ArUpdBankAccounts"

                                                                                  Count

                                                                                  42

                                                                                  Endif

                                                                                  43

                                                                                  Worksheets(Sheets.Count).Activate

                                                                                  Activate

                                                                                  44

                                                                                  ActiveSheet.Range("A1").Select

                                                                                  Select

                                                                                  46

                                                                                  Sheets(Counter).Select

                                                                                  Select

                                                                                  59

                                                                                  I = 6

                                                                                  60

                                                                                  While WorksheetFunction.CountA(Rows(I)) <> 0

                                                                                  CountA

                                                                                  Rows

                                                                                  61

                                                                                  I = I + 1

                                                                                  62

                                                                                  Wend

                                                                                  CountA

                                                                                  Rows

                                                                                  63

                                                                                  SheetLastRow = I - 1 - 5

                                                                                  65

                                                                                  ActiveSheet.Range("A5").Select

                                                                                  Select

                                                                                  66

                                                                                  Selection.End(xlToRight).Select

                                                                                  Select

                                                                                  67

                                                                                  SheetLastColumn = ActiveCell.Column

                                                                                  Column

                                                                                  ActiveCell

                                                                                  70

                                                                                  For I = 6 To SheetLastRow + 5

                                                                                  71

                                                                                  For j = 1 To SheetLastColumn

                                                                                  72

                                                                                  IsRequired = InStr(Cells(5, j).Value, "*")

                                                                                  InStr

                                                                                  Cells

                                                                                  73

                                                                                  IsCondRequired = InStr(Cells(5, j).Value, "**")

                                                                                  InStr

                                                                                  Cells

                                                                                  74

                                                                                  CellValue = Cells(I, j).Value

                                                                                  Cells

                                                                                  75

                                                                                  If InStr(Cells(5, j).Value, "*") > 0 And InStr(Cells(5, j).Value, "**") = 0 And Cells(I, j).Value = "" Then

                                                                                  InStr

                                                                                  Cells

                                                                                  76

                                                                                  MissingValueWorksheet = Counter

                                                                                  77

                                                                                  Cells(I, j).Select

                                                                                  Select

                                                                                  78

                                                                                  MsgBox "Upload Customers: You must enter a value in the """ & Replace(Cells(5, j).Value, "*", "") & """ attribute at row #" & I & " in the " & ActiveSheet.Name & " worksheet."

                                                                                  MsgBox

                                                                                  Replace

                                                                                  Cells

                                                                                  Name

                                                                                  ActiveSheet

                                                                                  79

                                                                                  Goto CleanUp

                                                                                  80

                                                                                  Endif

                                                                                  81

                                                                                  Next j

                                                                                  82

                                                                                  Next I

                                                                                  84

                                                                                  ActiveSheet.Range("A5").Select

                                                                                  Select

                                                                                  85

                                                                                  ActiveSheet.Range(Selection, Selection.End(xlToRight)).Select

                                                                                  Select

                                                                                  86

                                                                                  ActiveSheet.Range(Selection, Selection.End(xlDown)).Select

                                                                                  Select

                                                                                  87

                                                                                  Selection.Copy

                                                                                  Copy

                                                                                  88

                                                                                  Sheets(Sheets.Count).Select

                                                                                  Select

                                                                                  89

                                                                                  ActiveSheet.Paste

                                                                                  Paste

                                                                                  90

                                                                                  Application.CutCopyMode = False

                                                                                  CutCopyMode

                                                                                  91

                                                                                  ActiveSheet.Rows("1:1").Select

                                                                                  Select

                                                                                  92

                                                                                  Selection.Delete Shift := xlUp

                                                                                  Delete

                                                                                  xlUp

                                                                                  97

                                                                                  Range(Cells(1, SheetLastColumn + 1), Cells(SheetLastRow, SheetLastColumn + 1)).FormulaR1C1 = "END"

                                                                                  Cells

                                                                                  98

                                                                                  ActiveSheet.Range("A1").Select

                                                                                  Select

                                                                                  99

                                                                                  Else

                                                                                  100

                                                                                  Sheets(Sheets.Count).Select

                                                                                  Select

                                                                                  101

                                                                                  Endif

                                                                                  102

                                                                                  Next Counter

                                                                                  107

                                                                                  FolderName = Application.GetSaveAsFilename("aruploadcustomers", "Zip Files (*.zip), *.zip", , "Please select a location and file name for ZIP File")

                                                                                  GetSaveAsFilename

                                                                                  110

                                                                                  If FolderName = False Then

                                                                                  111

                                                                                  MsgBox "CSV generation was cancelled by user. No files were created."

                                                                                  MsgBox

                                                                                  112

                                                                                  Goto CleanUp

                                                                                  113

                                                                                  Endif

                                                                                  116

                                                                                  Open FolderName For Output As # 1

                                                                                  Open

                                                                                  117

                                                                                  Print # 1, Chr$(80) & Chr$(75) & Chr$(5) & Chr$(6) & String(18, 0)

                                                                                  Chr$

                                                                                  String

                                                                                  118

                                                                                  Close # 1

                                                                                  122

                                                                                  Redim file_name_array(2 * (SHCOUNT + 1))

                                                                                  123

                                                                                  Dim array_index as Long

                                                                                  124

                                                                                  array_index = 0

                                                                                  126

                                                                                  For Counter = SHCOUNT + 1 To Sheets.Count

                                                                                  Count

                                                                                  128

                                                                                  Set wks = ActiveWorkbook.Worksheets(Counter)

                                                                                  Worksheets

                                                                                  129

                                                                                  wks.Copy

                                                                                  Copy

                                                                                  130

                                                                                  Set newWks = ActiveSheet

                                                                                  ActiveSheet

                                                                                  131

                                                                                  With newWks

                                                                                  132

                                                                                  fileSaveName = Left(FolderName, InStrRev(FolderName, "\")) & newWks.Name & ".csv"

                                                                                  Left

                                                                                  InStrRev

                                                                                  Name

                                                                                  137

                                                                                  fileSaveName_1 = fileSaveName + "_1"

                                                                                  138

                                                                                  . SaveAs Filename := fileSaveName_1, FileFormat := xlUnicodeText

                                                                                  xlUnicodeText

                                                                                  140

                                                                                  WriteBToSToBFile fileSaveName, fileSaveName_1

                                                                                  141

                                                                                  ZipNAme = newWks.Name

                                                                                  Name

                                                                                  142

                                                                                  If fileSaveName <> False Then

                                                                                  145

                                                                                  Endif

                                                                                  146

                                                                                  file_name_array(array_index) = fileSaveName & ""

                                                                                  147

                                                                                  array_index = array_index + 1

                                                                                  149

                                                                                  file_name_array(array_index) = fileSaveName_1 & ""

                                                                                  150

                                                                                  array_index = array_index + 1

                                                                                  151

                                                                                  . Parent.Close SaveChanges := False

                                                                                  Close

                                                                                  152

                                                                                  End With

                                                                                  155

                                                                                  Set oapp = CreateObject("Shell.Application")

                                                                                  CreateObject

                                                                                  156

                                                                                  oapp.Namespace(FolderName).CopyHere fileSaveName

                                                                                  CopyHere

                                                                                  159

                                                                                  Dim t as Single

                                                                                  160

                                                                                  t = Timer

                                                                                  Timer

                                                                                  161

                                                                                  While Timer - t < 0.1

                                                                                  Timer

                                                                                  162

                                                                                  Wend

                                                                                  Timer

                                                                                  163

                                                                                  Next Counter

                                                                                  Count

                                                                                  165

                                                                                  MsgBox "CSV and ZIP file have been created."

                                                                                  MsgBox

                                                                                  168

                                                                                  For Counter = 0 To array_index - 1

                                                                                  169

                                                                                  Kill file_name_array(Counter)

                                                                                  Kill

                                                                                  170

                                                                                  Next Counter

                                                                                  171

                                                                                  Errorhandler:

                                                                                  173

                                                                                  If Err = 18 Then

                                                                                  Err

                                                                                  174

                                                                                  Resume

                                                                                  175

                                                                                  Elseif Err = 1004 Then

                                                                                  Err

                                                                                  176

                                                                                  MsgBox "CSV generation was cancelled by user. No files were created."

                                                                                  MsgBox

                                                                                  177

                                                                                  Goto CleanUp

                                                                                  178

                                                                                  Endif

                                                                                  179

                                                                                  CleanUp:

                                                                                  181

                                                                                  If ActiveWorkbook.path <> ThisWorkbook.path Then

                                                                                  path

                                                                                  ActiveWorkbook

                                                                                  182

                                                                                  ActiveWorkbook.Close SaveChanges := False

                                                                                  Close

                                                                                  183

                                                                                  ThisWorkbook.Activate

                                                                                  Activate

                                                                                  184

                                                                                  Endif

                                                                                  187

                                                                                  Application.DisplayAlerts = False

                                                                                  DisplayAlerts

                                                                                  188

                                                                                  For Counter = Sheets.Count To SHCOUNT + 1 Step - 1

                                                                                  Count

                                                                                  189

                                                                                  Set wks = ActiveWorkbook.Worksheets(Counter)

                                                                                  Worksheets

                                                                                  190

                                                                                  wks.Delete

                                                                                  Delete

                                                                                  191

                                                                                  Next

                                                                                  Count

                                                                                  192

                                                                                  Application.DisplayAlerts = True

                                                                                  DisplayAlerts

                                                                                  197

                                                                                  For Counter = SHCOUNT To 2 Step - 1

                                                                                  198

                                                                                  If Counter <> MissingValueWorksheet Then

                                                                                  199

                                                                                  ActiveWorkbook.Sheets(Counter).Select

                                                                                  Select

                                                                                  200

                                                                                  ActiveSheet.Range("A1").Select

                                                                                  Select

                                                                                  201

                                                                                  Endif

                                                                                  202

                                                                                  Next

                                                                                  203

                                                                                  If MissingValueWorksheet > 0 Then

                                                                                  204

                                                                                  ActiveWorkbook.Sheets(MissingValueWorksheet).Select

                                                                                  Select

                                                                                  205

                                                                                  Endif

                                                                                  207

                                                                                  End Sub

                                                                                  APIsMeta Information

                                                                                  Part of subcall function GetFileBytes@Module1: FreeFile

                                                                                  Part of subcall function GetFileBytes@Module1: Open

                                                                                  Part of subcall function GetFileBytes@Module1: LenB

                                                                                  Part of subcall function GetFileBytes@Module1: Dir

                                                                                  Part of subcall function GetFileBytes@Module1: Open

                                                                                  Part of subcall function GetFileBytes@Module1: LOF

                                                                                  Part of subcall function GetFileBytes@Module1: Raise

                                                                                  Left

                                                                                  Right

                                                                                  Len

                                                                                  Replace

                                                                                  ChrW

                                                                                  Replace

                                                                                  ChrW

                                                                                  CreateObject

                                                                                  Type

                                                                                  Charset

                                                                                  Open

                                                                                  WriteText

                                                                                  Position

                                                                                  CreateObject

                                                                                  Type

                                                                                  Open

                                                                                  CopyTo

                                                                                  SaveToFile

                                                                                  Flush

                                                                                  Close

                                                                                  Flush

                                                                                  Close

                                                                                  StringsDecrypted Strings
                                                                                  "ADODB.Stream"
                                                                                  "UTF-8"
                                                                                  "ADODB.Stream"
                                                                                  LineInstructionMeta Information
                                                                                  238

                                                                                  Public Function WriteBToSToBFile(fileSaveName as Variant, readFrom as Variant)

                                                                                  239

                                                                                  Dim byteA() as Byte

                                                                                  241

                                                                                  byteA = GetFileBytes(readFrom)

                                                                                  243

                                                                                  Dim ds as String

                                                                                  244

                                                                                  Dim ts as String

                                                                                  246

                                                                                  ds = byteA

                                                                                  247

                                                                                  ts = Left(ds, 2)

                                                                                  Left

                                                                                  248

                                                                                  ds = Right(ds, Len(ds) - 1)

                                                                                  Right

                                                                                  Len

                                                                                  250

                                                                                  ds = VBA.Replace(ds, ChrW(9), ChrW(44))

                                                                                  Replace

                                                                                  ChrW

                                                                                  252

                                                                                  ds = VBA.Replace(ds, ChrW(34) & ChrW(34) & ChrW(34), ChrW(34))

                                                                                  Replace

                                                                                  ChrW

                                                                                  253

                                                                                  Dim fsT

                                                                                  254

                                                                                  Set fsT = CreateObject("ADODB.Stream")

                                                                                  CreateObject

                                                                                  255

                                                                                  fsT.Type = 2

                                                                                  Type

                                                                                  256

                                                                                  fsT.Charset = "UTF-8"

                                                                                  Charset

                                                                                  257

                                                                                  fsT.Open

                                                                                  Open

                                                                                  258

                                                                                  fsT.WriteText ds

                                                                                  WriteText

                                                                                  260

                                                                                  fsT.Position = 3

                                                                                  Position

                                                                                  261

                                                                                  Dim BinaryStream as Object

                                                                                  262

                                                                                  Set BinaryStream = CreateObject("ADODB.Stream")

                                                                                  CreateObject

                                                                                  263

                                                                                  BinaryStream.Type = 1

                                                                                  Type

                                                                                  264

                                                                                  BinaryStream.Open

                                                                                  Open

                                                                                  265

                                                                                  fsT.CopyTo BinaryStream

                                                                                  CopyTo

                                                                                  266

                                                                                  BinaryStream.SaveToFile fileSaveName, 2

                                                                                  SaveToFile

                                                                                  267

                                                                                  BinaryStream.Flush

                                                                                  Flush

                                                                                  268

                                                                                  BinaryStream.Close

                                                                                  Close

                                                                                  270

                                                                                  fsT.Flush

                                                                                  Flush

                                                                                  271

                                                                                  fsT.Close

                                                                                  Close

                                                                                  272

                                                                                  End Function

                                                                                  APIsMeta Information

                                                                                  FreeFile

                                                                                  Open

                                                                                  LenB

                                                                                  Dir

                                                                                  Open

                                                                                  LOF

                                                                                  Raise

                                                                                  LineInstructionMeta Information
                                                                                  222

                                                                                  Public Function GetFileBytes(ByVal path as Variant) as Byte()

                                                                                  223

                                                                                  Dim lngFileNum as Long

                                                                                  224

                                                                                  Dim bytRtnVal() as Byte

                                                                                  225

                                                                                  lngFileNum = FreeFile

                                                                                  FreeFile

                                                                                  226

                                                                                  If LenB(Dir(path)) Then

                                                                                  Open

                                                                                  LenB

                                                                                  Dir

                                                                                  227

                                                                                  Open path For Binary Access Read As lngFileNum

                                                                                  Open

                                                                                  228

                                                                                  Redim bytRtnVal(LOF(lngFileNum) - 1&)

                                                                                  LOF

                                                                                  229

                                                                                  Get lngFileNum, , bytRtnVal

                                                                                  230

                                                                                  Close lngFileNum

                                                                                  231

                                                                                  Else

                                                                                  232

                                                                                  Err.Raise 53

                                                                                  Raise

                                                                                  233

                                                                                  Endif

                                                                                  234

                                                                                  GetFileBytes = bytRtnVal

                                                                                  235

                                                                                  Erase bytRtnVal

                                                                                  236

                                                                                  End Function

                                                                                  APIsMeta Information

                                                                                  Range

                                                                                  Range

                                                                                  StringsDecrypted Strings
                                                                                  "C:C, G:G, J:J, L:L, Q:R, W:AG, AO:AR, AV:AW, BA:BA"
                                                                                  "E:F, J:O, Z:AB, AF:AI, AL:AL, AP:AP, AS:AS"
                                                                                  LineInstructionMeta Information
                                                                                  211

                                                                                  Public Sub ShowExtensible()

                                                                                  212

                                                                                  Sheets(3).Range("C:C, G:G, J:J, L:L, Q:R, W:AG, AO:AR, AV:AW, BA:BA").EntireColumn.Hidden = False

                                                                                  Range

                                                                                  213

                                                                                  Sheets(4).Range("E:F, J:O, Z:AB, AF:AI, AL:AL, AP:AP, AS:AS").EntireColumn.Hidden = False

                                                                                  Range

                                                                                  214

                                                                                  End Sub

                                                                                  APIsMeta Information

                                                                                  Range

                                                                                  Range

                                                                                  StringsDecrypted Strings
                                                                                  "C:C, G:G, J:J, L:L, Q:R, W:AG, AO:AR, AV:AW, BA:BA"
                                                                                  "E:F, J:O, Z:AB, AF:AI, AL:AL, AP:AP, AS:AS"
                                                                                  LineInstructionMeta Information
                                                                                  217

                                                                                  Public Sub HideExtensible()

                                                                                  218

                                                                                  Sheets(3).Range("C:C, G:G, J:J, L:L, Q:R, W:AG, AO:AR, AV:AW, BA:BA").EntireColumn.Hidden = True

                                                                                  Range

                                                                                  219

                                                                                  Sheets(4).Range("E:F, J:O, Z:AB, AF:AI, AL:AL, AP:AP, AS:AS").EntireColumn.Hidden = True

                                                                                  Range

                                                                                  220

                                                                                  End Sub

                                                                                  Module: Sheet1

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "Sheet1"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True

                                                                                  9

                                                                                  Attribute VB_Control = "CommandButton3, 6, 0, MSForms, CommandButton"

                                                                                  10

                                                                                  Attribute VB_Control = "CommandButton2, 5, 1, MSForms, CommandButton"

                                                                                  11

                                                                                  Attribute VB_Control = "CommandButton1, 1, 2, MSForms, CommandButton"

                                                                                  APIsMeta Information

                                                                                  Part of subcall function GenCSV@Module1: EnableCancelKey

                                                                                  Part of subcall function GenCSV@Module1: xlErrorHandler

                                                                                  Part of subcall function GenCSV@Module1: Count

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Row

                                                                                  Part of subcall function GenCSV@Module1: ActiveCell

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: CountA

                                                                                  Part of subcall function GenCSV@Module1: Rows

                                                                                  Part of subcall function GenCSV@Module1: Add

                                                                                  Part of subcall function GenCSV@Module1: Count

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Count

                                                                                  Part of subcall function GenCSV@Module1: Count

                                                                                  Part of subcall function GenCSV@Module1: Count

                                                                                  Part of subcall function GenCSV@Module1: Count

                                                                                  Part of subcall function GenCSV@Module1: Activate

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: CountA

                                                                                  Part of subcall function GenCSV@Module1: Rows

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Column

                                                                                  Part of subcall function GenCSV@Module1: ActiveCell

                                                                                  Part of subcall function GenCSV@Module1: InStr

                                                                                  Part of subcall function GenCSV@Module1: Cells

                                                                                  Part of subcall function GenCSV@Module1: InStr

                                                                                  Part of subcall function GenCSV@Module1: Cells

                                                                                  Part of subcall function GenCSV@Module1: Cells

                                                                                  Part of subcall function GenCSV@Module1: InStr

                                                                                  Part of subcall function GenCSV@Module1: Cells

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: MsgBox

                                                                                  Part of subcall function GenCSV@Module1: Replace

                                                                                  Part of subcall function GenCSV@Module1: Cells

                                                                                  Part of subcall function GenCSV@Module1: Name

                                                                                  Part of subcall function GenCSV@Module1: ActiveSheet

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Copy

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Paste

                                                                                  Part of subcall function GenCSV@Module1: CutCopyMode

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Delete

                                                                                  Part of subcall function GenCSV@Module1: xlUp

                                                                                  Part of subcall function GenCSV@Module1: Cells

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: GetSaveAsFilename

                                                                                  Part of subcall function GenCSV@Module1: MsgBox

                                                                                  Part of subcall function GenCSV@Module1: Open

                                                                                  Part of subcall function GenCSV@Module1: Chr$

                                                                                  Part of subcall function GenCSV@Module1: String

                                                                                  Part of subcall function GenCSV@Module1: Count

                                                                                  Part of subcall function GenCSV@Module1: Worksheets

                                                                                  Part of subcall function GenCSV@Module1: Copy

                                                                                  Part of subcall function GenCSV@Module1: ActiveSheet

                                                                                  Part of subcall function GenCSV@Module1: Left

                                                                                  Part of subcall function GenCSV@Module1: InStrRev

                                                                                  Part of subcall function GenCSV@Module1: Name

                                                                                  Part of subcall function GenCSV@Module1: xlUnicodeText

                                                                                  Part of subcall function GenCSV@Module1: Name

                                                                                  Part of subcall function GenCSV@Module1: Close

                                                                                  Part of subcall function GenCSV@Module1: CreateObject

                                                                                  Part of subcall function GenCSV@Module1: CopyHere

                                                                                  Part of subcall function GenCSV@Module1: Timer

                                                                                  Part of subcall function GenCSV@Module1: Timer

                                                                                  Part of subcall function GenCSV@Module1: MsgBox

                                                                                  Part of subcall function GenCSV@Module1: Kill

                                                                                  Part of subcall function GenCSV@Module1: Err

                                                                                  Part of subcall function GenCSV@Module1: Err

                                                                                  Part of subcall function GenCSV@Module1: MsgBox

                                                                                  Part of subcall function GenCSV@Module1: path

                                                                                  Part of subcall function GenCSV@Module1: ActiveWorkbook

                                                                                  Part of subcall function GenCSV@Module1: Close

                                                                                  Part of subcall function GenCSV@Module1: Activate

                                                                                  Part of subcall function GenCSV@Module1: DisplayAlerts

                                                                                  Part of subcall function GenCSV@Module1: Count

                                                                                  Part of subcall function GenCSV@Module1: Worksheets

                                                                                  Part of subcall function GenCSV@Module1: Delete

                                                                                  Part of subcall function GenCSV@Module1: DisplayAlerts

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  Part of subcall function GenCSV@Module1: Select

                                                                                  LineInstructionMeta Information
                                                                                  12

                                                                                  Private Sub CommandButton1_Click()

                                                                                  13

                                                                                  GenCSV

                                                                                  14

                                                                                  End Sub

                                                                                  APIsMeta Information

                                                                                  Part of subcall function ShowExtensible@Module1: Range

                                                                                  Part of subcall function ShowExtensible@Module1: Range

                                                                                  LineInstructionMeta Information
                                                                                  16

                                                                                  Private Sub CommandButton2_Click()

                                                                                  17

                                                                                  ShowExtensible

                                                                                  18

                                                                                  End Sub

                                                                                  APIsMeta Information

                                                                                  Part of subcall function HideExtensible@Module1: Range

                                                                                  Part of subcall function HideExtensible@Module1: Range

                                                                                  LineInstructionMeta Information
                                                                                  20

                                                                                  Private Sub CommandButton3_Click()

                                                                                  21

                                                                                  HideExtensible

                                                                                  22

                                                                                  End Sub

                                                                                  Module: Sheet11

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "Sheet11"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True

                                                                                  Module: Sheet2

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "Sheet2"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True

                                                                                  Module: Sheet26

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "Sheet26"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True

                                                                                  Module: Sheet4

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "Sheet4"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True

                                                                                  Module: Sheet5

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "Sheet5"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True

                                                                                  Module: ThisWorkbook

                                                                                  Declaration
                                                                                  LineContent
                                                                                  1

                                                                                  Attribute VB_Name = "ThisWorkbook"

                                                                                  2

                                                                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                  3

                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                  4

                                                                                  Attribute VB_Creatable = False

                                                                                  5

                                                                                  Attribute VB_PredeclaredId = True

                                                                                  6

                                                                                  Attribute VB_Exposed = True

                                                                                  7

                                                                                  Attribute VB_TemplateDerived = False

                                                                                  8

                                                                                  Attribute VB_Customizable = True

                                                                                  Reset < >