Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
GE Oracle Cloud #U2013 Welcome E-mail.eml

Overview

General Information

Sample name:GE Oracle Cloud #U2013 Welcome E-mail.eml
renamed because original name is a hash value
Original sample name:GE Oracle Cloud Welcome E-mail.eml
Analysis ID:1541387
MD5:e600025b1fd81bad491a973a6b312331
SHA1:a6fe7a6e0a46499e34cf32cb8ac405d9ab4c4e9e
SHA256:2ac11d0ec2e762ebed176cad3f2fa367fcaf1369391e67a448ff6fa92bde2de8
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification

Classification

  • System is w10x64
  • OUTLOOK.EXE (PID: 6364 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\GE Oracle Cloud #U2013 Welcome E-mail.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6576 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "87F546A6-FB91-40BD-9B28-79287DC76D8A" "47CCB3C3-DBE5-49BD-918E-7C2EB367ED5A" "6364" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 7164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/epfw.fa.us8.oraclecloud.com:443/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https:**Aepfw.fa.us8.oraclecloud.com*supplierPortal*faces*FndOverview*fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal__;Ly8vLy8_!!NdqAjiViAO0!J8ATiyf8GXg2HT-CI6hxzPwoNpNkh-JBlGTwNJGYK3DOkvgKYR7q_lRAPW4VD2y5AHnpTEVp9xIs_DuNBNlaPZVi2yriWqHMRW3QNk20aXHvOioibQ$ MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 3744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1932,i,16334945280401970571,15593068766535890648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6364, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: Number of links: 0
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: Base64 decoded: <svg viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path fill="#fff" d="m11.077 15 .991-1.416a.75.75 0 1 1 1.229.86l-1.148 1.64a.748.748 0 0 1-.217.206 5.251 5.251 0 0 1-8.503-5.955.741.741 0 0 1 .12-.274l1.147-1.639a.75.75 0 1 1 1.228.86L4.933 1...
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: Title: Reset Password does not match URL
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: Iframe src: /hcmUI/afr/blank.html
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: Iframe src: /hcmUI/afr/blank.html
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: Iframe src: /hcmUI/afr/blank.html
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: Iframe src: /hcmUI/afr/blank.html
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: <input type="password" .../> found
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No favicon
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No favicon
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No favicon
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No favicon
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No <meta name="author".. found
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No <meta name="author".. found
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No <meta name="author".. found
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No <meta name="author".. found
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No <meta name="copyright".. found
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No <meta name="copyright".. found
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No <meta name="copyright".. found
Source: https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49740 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: urldefense.com to https://epfw.fa.us8.oraclecloud.com:443/hcmui/faces/resetpassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nexturl=https://epfw.fa.us8.oraclecloud.com/supplierportal/faces/fndoverview?fndglobalitemnodeid=itemnode_supplier_portal_supplier_portal
Source: Joe Sandbox ViewIP Address: 52.71.28.102 52.71.28.102
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WT3rfb6kOHPKS2y&MD=d5ouFMCX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v3/__https:/epfw.fa.us8.oraclecloud.com:443/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https:**Aepfw.fa.us8.oraclecloud.com*supplierPortal*faces*FndOverview*fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal__;Ly8vLy8_!!NdqAjiViAO0!J8ATiyf8GXg2HT-CI6hxzPwoNpNkh-JBlGTwNJGYK3DOkvgKYR7q_lRAPW4VD2y5AHnpTEVp9xIs_DuNBNlaPZVi2yriWqHMRW3QNk20aXHvOioibQ$ HTTP/1.1Host: urldefense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oam/server/obrareq.cgi?encquery%3D2GPB36tO2OtqqdaDTgjhEWrDZeeImZ03CkwdP92XDXo6z11QKdKerHq91m1Od2IjUaUf8lZGQUI8KJs8vmwxQMxRJqtLDo%2BXU4cx1dt8fO6Q8U8XlIFDa5iy29M7isLEYxcMLfCJ3I%2FWDpfstZ4uP%2FSq2wLpvwIDlZ43i7JvMoNAz9ppNOY6CxcMDWK%2FUMTMScPNRCN8Gn5o7SXZ5mTPAjnIWGLMKkQwykFvPn4dFqB3qhxaW1iUCfFBNDWgqW3k6s8xeuuUE7eH26WY6RP%2B61rPSqYJxP3oUvTZkxn0Y02CbhN8yGg9UV%2BFJWIaxVVD%2FHx1yidA55Laqtiv3aTyaB7Y%2BY4UgR%2BB16cJIcvmcWqjM6Nk5%2FE2Vw3GCzwFQ3iNXVVits37M4o%2FGcUbwIlUnEMcfDGrezbHfPx9IaDK1qDctSG1M3WS2pA38mQbo0lU0c%2BQYF6CVaygvkEm0XOAsp2RZnY79yxr4NoEZHPjG%2B1K0snbykMJV80ATp83z1Rsg3CDgdbkmRKdr6VcHNE7KwVMGLhHUJ0iXrgUy3uAjngIIezap96KQu4eGbWaV0bvPMojf1LAp1oSBq1AcuX4cz%2FcLzzoJIKNfTuCG%2BO6KFBj%2BJZ7uVVktUzHzOMN4cXFotVVsQzoadPXOqqmB2O3qbmeKghYvXkOzVxRlC8UZgwzdMTu5lqYd7DSv9qigfHkoN4EJlAWyJEa14MpiU17iel6UNRhDlEC3vohDZldCn1tEePNtpj8SSFtSShY%2Be5Jb7GPpm5OrrvvjT%2B3BYwkp%2BgLcdqxAJ9VWxbnB8AG8kwt0s9OhnURAtS3WwAkveThBeZ62BB9W3KxV5so8eDmIOHHYSH6BZe%2B3BNki%2BT9%2BuAMQpG2i8DBcnyBVuhOzz%2B0%20agentid%3DOraFusionApp_11AG%20ver%3D1%20crmethod%3D2%26cksum%3D0a34d5949df0f5609544c826398f151118772f39&ECID-Context=1.0069JkMufsx13jK6yVNa6G00008B00032r%3BkXjE HTTP/1.1Host: epfw.login.us8.oraclecloud.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1729789873
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WT3rfb6kOHPKS2y&MD=d5ouFMCX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /obrar.cgi?encreply=arTDGujBalTiv6jvRhXJm1IDwpefGc7gKzdNe2Z5Ctw8p/B1CZYOjJ/E7lUbxuPH99QQDuYjGY7Ww5SFfLRxY/e5w+sTro3iI8q5zdlsYt/4Ao3gk8fd/T2x0sBVGaCgHMKoE+svMuDHSCPyA/p8TSZUXVXDC6UbeFFtikhfuXP9ecdi8LunqCfAd9T6kkiSyzh/a9Np7uiyS6ZIYbsWqMOlzg+EfAWRIYU98t3LGMhJWIjxSut3Vc+V+dXIVUZSLpeKwFGaELKG0nzCNoZNvQexSk5FwWyVWKw5PKyK+0ZlEYDbUqZ7AicR6GeHWnAkJFSlezryWNQI9UkbrFVQyn4tct7DRPtic7ELz1m6unqcpn28hjEy0MEw3PtelyM7BgQRaoYm1wjlmadkwgaNSwDn8VIpTzMZ+bPBOPYc7em0vujBOZlCRLLmYDQ+9v9dQ4Z64B5aV9KsgwrGHIYJWy7T2R0qW6Tm5izWQEIOtrvxtN7bvTfnqJn/eM7qpJIzKbhWrRK399k2d3R7hVg2xURpc1A33tZkNfq0nzi2xQLMOp7daubZsTTnSvmsba9wP0Sy2H0HQKkADUctx6o2fvvcWBbBGXirH1uZO8fPvFr1GdHQjInIh2pQBjK2B1Dzg8Tu5/UbY+hrG0cb8JyIsJPk6akBLZfBA8R5dCciD6BUx/376dwj64hPxCQYJiK1zk3Qf/hKzcQYPWYUmYGohVB2jkr1PtK6czm7n8iY76UlRKkPT3h5CDv/lLv8Xd0ZabHAdHeHXZOgz98t04M3iTXNuUYAXnAc3khZFxHxh/UYjQgz+b5cnoaAFEzVJf8jspKYat+ffDQXGSd+66OvS94Crju4iX03RsZlhwxBEzU5I+7TztyRlPnNDkLcNsEkV8atUBYPEiZ9s7qRo8xaKcPbyA3MD8K7JFzQCObV4Y2OGU14oygD/skWOPSoo3D+44Xn7dAkZ2rox6I71AGdAoMbSraOAupAeE3+02pPp2++rkGBTRxb+o82+3AONjPrxxPhmiFaQCFULpNous0CH1592HfvL0juy/GCu6cEnocp6D6NIa6XhLP3Uv2QDKySNn2xsjpU2OOuOs1irxZr9ymt5ef65E9qKW4a93pxOpDEP/Shp4pXoDkrYtpTJqBc&cksum=b2140dbe8948ed9a822b6b3c7ab1f7054cb4d5ad HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1729789873; OAMRequestContext_epfw.fa.us8.oraclecloud.com_443_4d7376=Msvz4KrZoeVGcbKuSUKgvg==
Source: global trafficHTTP traffic detected: GET /hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D
Source: global trafficHTTP traffic detected: GET /hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0 HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/adf/styles/cache/ConcordeSkyblueThemealta_v1-gkm6cn-en-ltr-webkit-537.36-windows-cmp-s.css HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/adf/jsLibs/Locale2lzbpv.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/webkit/n/default/opt/d/boot-do02iy.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/webkit/n/default/opt/d/core-oxumhh.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/AdfTranslations-955ej8en.js?loc=en&skinId=ConcordeSkyblueThemealta_v1 HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/adf/jsLibs/resources/LocaleElements_en2lzbpv.js?loc=en HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/iedit-nqxfuu.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/uncommon-6jqp13.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextEditorBase-gb8pq4.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextOrtl-jb8pa4.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/message-dgorz4.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/adf/jsLibs/Locale2lzbpv.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/blank.html HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/adf/jsLibs/resources/LocaleElements_en2lzbpv.js?loc=en HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/AdfTranslations-955ej8en.js?loc=en&skinId=ConcordeSkyblueThemealta_v1 HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/webkit/n/default/opt/d/core-oxumhh.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/images/applcore/fuseplus/patterns/colorstrip_redwood_desktop_23B.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/detail-1im8iv.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/box-xvaghk.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/webkit/n/default/opt/d/boot-do02iy.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/region-4a0p6z.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/iedit-nqxfuu.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/webkit/n/default/opt/d/input-fpuvg0.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/uncommon-6jqp13.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextEditorBase-gb8pq4.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/eum-8g7q8l.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/message-dgorz4.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/images/applcore/fuseplus/patterns/colorstrip_redwood_desktop_23B.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/confirmation_status.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/error_status.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/info_status.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/warning_status.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextOrtl-jb8pa4.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/detail-1im8iv.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/region-4a0p6z.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/box-xvaghk.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/webkit/n/default/opt/d/input-fpuvg0.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/partition/unknown/n/default/opt/d/eum-8g7q8l.js HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/error_status.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/confirmation_status.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/warning_status.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/info_status.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/dialog_close_ena.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/dialog-resize-se.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/dialog_close_ena.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/dialog-resize-se.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/dialog_close_ovr.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epfw.fa.us8.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficHTTP traffic detected: GET /hcmUI/afr/alta-v1/dialog_close_ovr.png HTTP/1.1Host: epfw.fa.us8.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
Source: global trafficDNS traffic detected: DNS query: urldefense.com
Source: global trafficDNS traffic detected: DNS query: epfw.fa.us8.oraclecloud.com
Source: global trafficDNS traffic detected: DNS query: epfw.login.us8.oraclecloud.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 17:11:25 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: chromecache_92.6.dr, chromecache_112.6.drString found in binary or memory: http://oracle.com/richClient/comm
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.aadrm.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.aadrm.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.cortana.ai
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.diagnostics.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.microsoftstream.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.office.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.onedrive.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://api.scheduler.
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://app.powerbi.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://augloop.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://augloop.office.com/v2
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://canary.designerapp.
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-toolbar
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cdn.entity.
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://clients.config.office.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://clients.config.office.net/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cortana.ai
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cortana.ai/api
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://cr.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://d.docs.live.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://designerappservice.officeapps.live.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://dev.cortana.ai
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://devnull.onenote.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://directory.services.
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ecs.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://edge.skype.com/rps
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: GE Oracle Cloud #U2013 Welcome E-mail.emlString found in binary or memory: https://epfw.f=
Source: GE Oracle Cloud #U2013 Welcome E-mail.emlString found in binary or memory: https://epfw.fa.us8.oraclecloud.com/suppl=
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://graph.ppe.windows.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://graph.windows.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://graph.windows.net/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ic3.teams.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://invites.office.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://lifecycle.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://login.microsoftonline.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://login.microsoftonline.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://login.windows.local
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://make.powerautomate.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://management.azure.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://management.azure.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://messaging.action.office.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://messaging.office.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://mss.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ncus.contentsync.
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://officeapps.live.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://officepyservice.office.net/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://onedrive.live.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://otelrules.azureedge.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://outlook.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://outlook.office.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://outlook.office365.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://outlook.office365.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://outlook.office365.com/connectors
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://powerlift-user.acompli.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://powerlift.acompli.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://pushchannel.1drv.ms
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://res.cdn.office.net
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://service.powerapps.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://settings.outlook.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://staging.cortana.ai
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://substrate.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://tasks.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://templatesmetadata.office.net/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: ~WRS{1AA9A29B-F084-4C62-8FBC-B02B50B7DA42}.tmp.2.drString found in binary or memory: https://urldefense.com/v3/__https://epfw.fa.us8.oraclecloud.com:443/hcmUI/faces/ResetPassword?ase.gi
Source: GE Oracle Cloud #U2013 Welcome E-mail.emlString found in binary or memory: https://urldefense.com/v3/__https://epfw.fa.us8.oraclecloud.com:=
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://webshell.suite.office.com
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://wus2.contentsync.
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: GE Oracle Cloud #U2013 Welcome E-mail.emlString found in binary or memory: https://www.gesupplier.com/wp-content/uploads/2021/09=
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://www.odwebp.svc.ms
Source: 7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drString found in binary or memory: https://www.yammer.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:49740 version: TLS 1.2
Source: classification engineClassification label: clean4.winEML@18/90@10/5
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user~1\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241024T1310350274-6364.etlJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\GE Oracle Cloud #U2013 Welcome E-mail.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "87F546A6-FB91-40BD-9B28-79287DC76D8A" "47CCB3C3-DBE5-49BD-918E-7C2EB367ED5A" "6364" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/epfw.fa.us8.oraclecloud.com:443/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https:**Aepfw.fa.us8.oraclecloud.com*supplierPortal*faces*FndOverview*fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal__;Ly8vLy8_!!NdqAjiViAO0!J8ATiyf8GXg2HT-CI6hxzPwoNpNkh-JBlGTwNJGYK3DOkvgKYR7q_lRAPW4VD2y5AHnpTEVp9xIs_DuNBNlaPZVi2yriWqHMRW3QNk20aXHvOioibQ$
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1932,i,16334945280401970571,15593068766535890648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "87F546A6-FB91-40BD-9B28-79287DC76D8A" "47CCB3C3-DBE5-49BD-918E-7C2EB367ED5A" "6364" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/epfw.fa.us8.oraclecloud.com:443/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https:**Aepfw.fa.us8.oraclecloud.com*supplierPortal*faces*FndOverview*fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal__;Ly8vLy8_!!NdqAjiViAO0!J8ATiyf8GXg2HT-CI6hxzPwoNpNkh-JBlGTwNJGYK3DOkvgKYR7q_lRAPW4VD2y5AHnpTEVp9xIs_DuNBNlaPZVi2yriWqHMRW3QNk20aXHvOioibQ$Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1932,i,16334945280401970571,15593068766535890648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://shell.suite.office.com:14430%URL Reputationsafe
https://designerapp.azurewebsites.net0%URL Reputationsafe
https://autodiscover-s.outlook.com/0%URL Reputationsafe
https://useraudit.o365auditrealtimeingestion.manage.office.com0%URL Reputationsafe
https://outlook.office365.com/connectors0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://lookup.onenote.com/lookup/geolocation/v10%URL Reputationsafe
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://canary.designerapp.0%URL Reputationsafe
https://www.yammer.com0%URL Reputationsafe
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0%URL Reputationsafe
https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive0%URL Reputationsafe
https://cr.office.com0%URL Reputationsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
https://edge.skype.com/registrar/prod0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://tasks.office.com0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://edge.skype.com/rps0%URL Reputationsafe
https://messaging.engagement.office.com/0%URL Reputationsafe
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.powerbi.com/v1.0/myorg/groups0%URL Reputationsafe
https://web.microsoftstream.com/video/0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://graph.windows.net0%URL Reputationsafe
https://consent.config.office.com/consentcheckin/v1.0/consents0%URL Reputationsafe
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%URL Reputationsafe
https://safelinks.protection.outlook.com/api/GetPolicy0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0%URL Reputationsafe
http://weather.service.msn.com/data.aspx0%URL Reputationsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%URL Reputationsafe
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0%URL Reputationsafe
https://mss.office.com0%URL Reputationsafe
https://pushchannel.1drv.ms0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/ios0%URL Reputationsafe
https://api.addins.omex.office.net/api/addins/search0%URL Reputationsafe
https://outlook.office365.com/api/v1.0/me/Activities0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/android/policies0%URL Reputationsafe
https://entitlement.diagnostics.office.com0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0%URL Reputationsafe
https://login.microsoftonline.com0%URL Reputationsafe
https://substrate.office.com/search/api/v1/SearchHistory0%URL Reputationsafe
https://clients.config.office.net/c2r/v1.0/InteractiveInstallation0%URL Reputationsafe
https://service.powerapps.com0%URL Reputationsafe
https://graph.windows.net/0%URL Reputationsafe
https://devnull.onenote.com0%URL Reputationsafe
https://messaging.office.com/0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://messaging.action.office.com/setcampaignaction0%URL Reputationsafe
https://visio.uservoice.com/forums/368202-visio-on-devices0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://augloop.office.com0%URL Reputationsafe
https://api.diagnosticssdf.office.com/v2/file0%URL Reputationsafe
https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory0%URL Reputationsafe
https://officepyservice.office.net/0%URL Reputationsafe
https://api.diagnostics.office.com0%URL Reputationsafe
https://store.office.de/addinstemplate0%URL Reputationsafe
https://wus2.pagecontentsync.0%URL Reputationsafe
https://api.powerbi.com/v1.0/myorg/datasets0%URL Reputationsafe
https://cortana.ai/api0%URL Reputationsafe
https://api.diagnosticssdf.office.com0%URL Reputationsafe
https://login.microsoftonline.com/0%URL Reputationsafe
https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
urldefense.com
52.71.28.102
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      fa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.com
      155.248.10.12
      truefalse
        unknown
        epfw.fa.us8.oraclecloud.com
        unknown
        unknownfalse
          unknown
          epfw.login.us8.oraclecloud.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/webkit/n/default/opt/d/boot-do02iy.jsfalse
              unknown
              https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextEditorBase-gb8pq4.jsfalse
                unknown
                https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portalfalse
                  unknown
                  https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/webkit/n/default/opt/d/core-oxumhh.jsfalse
                    unknown
                    https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/dialog-resize-se.pngfalse
                      unknown
                      https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/box-xvaghk.jsfalse
                        unknown
                        https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/confirmation_status.pngfalse
                          unknown
                          https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/error_status.pngfalse
                            unknown
                            https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/message-dgorz4.jsfalse
                              unknown
                              https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/uncommon-6jqp13.jsfalse
                                unknown
                                https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/dialog_close_ovr.pngfalse
                                  unknown
                                  https://epfw.fa.us8.oraclecloud.com/hcmUI/images/applcore/fuseplus/patterns/colorstrip_redwood_desktop_23B.pngfalse
                                    unknown
                                    https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/webkit/n/default/opt/d/input-fpuvg0.jsfalse
                                      unknown
                                      https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/AdfTranslations-955ej8en.js?loc=en&skinId=ConcordeSkyblueThemealta_v1false
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://shell.suite.office.com:14437A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://designerapp.azurewebsites.net7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://autodiscover-s.outlook.com/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://useraudit.o365auditrealtimeingestion.manage.office.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://outlook.office365.com/connectors7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://cdn.entity.7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://rpsticket.partnerservices.getmicrosoftkey.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://lookup.onenote.com/lookup/geolocation/v17A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://api.aadrm.com/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://canary.designerapp.7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.yammer.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://api.microsoftstream.com/api/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                          unknown
                                          https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://cr.office.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://messagebroker.mobile.m365.svc.cloud.microsoft7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://otelrules.svc.static.microsoft7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                            unknown
                                            https://edge.skype.com/registrar/prod7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://res.getmicrosoftkey.com/api/redemptionevents7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://officeci.azurewebsites.net/api/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://my.microsoftpersonalcontent.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              unknown
                                              https://store.office.cn/addinstemplate7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://edge.skype.com/rps7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://messaging.engagement.office.com/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.odwebp.svc.ms7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://api.powerbi.com/v1.0/myorg/groups7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://web.microsoftstream.com/video/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://api.addins.store.officeppe.com/addinstemplate7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://graph.windows.net7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://consent.config.office.com/consentcheckin/v1.0/consents7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://urldefense.com/v3/__https://epfw.fa.us8.oraclecloud.com:443/hcmUI/faces/ResetPassword?ase.gi~WRS{1AA9A29B-F084-4C62-8FBC-B02B50B7DA42}.tmp.2.drfalse
                                                unknown
                                                https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://d.docs.live.net7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  unknown
                                                  https://safelinks.protection.outlook.com/api/GetPolicy7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://ncus.contentsync.7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://weather.service.msn.com/data.aspx7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://mss.office.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://pushchannel.1drv.ms7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2.contentsync.7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://clients.config.office.net/user/v1.0/ios7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://api.addins.omex.office.net/api/addins/search7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://oracle.com/richClient/commchromecache_92.6.dr, chromecache_112.6.drfalse
                                                    unknown
                                                    https://outlook.office365.com/api/v1.0/me/Activities7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://clients.config.office.net/user/v1.0/android/policies7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://entitlement.diagnostics.office.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://outlook.office.com/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                      unknown
                                                      https://storage.live.com/clientlogs/uploadlocation7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                        unknown
                                                        https://login.microsoftonline.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://substrate.office.com/search/api/v1/SearchHistory7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://epfw.fa.us8.oraclecloud.com/suppl=GE Oracle Cloud #U2013 Welcome E-mail.emlfalse
                                                          unknown
                                                          https://clients.config.office.net/c2r/v1.0/InteractiveInstallation7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://service.powerapps.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://graph.windows.net/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://devnull.onenote.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://messaging.office.com/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://skyapi.live.net/Activity/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.cortana.ai7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                            unknown
                                                            https://messaging.action.office.com/setcampaignaction7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://visio.uservoice.com/forums/368202-visio-on-devices7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://staging.cortana.ai7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://onedrive.live.com/embed?7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                              unknown
                                                              https://augloop.office.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://api.diagnosticssdf.office.com/v2/file7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officepyservice.office.net/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://api.diagnostics.office.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://urldefense.com/v3/__https://epfw.fa.us8.oraclecloud.com:=GE Oracle Cloud #U2013 Welcome E-mail.emlfalse
                                                                unknown
                                                                https://store.office.de/addinstemplate7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://wus2.pagecontentsync.7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://api.powerbi.com/v1.0/myorg/datasets7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.gesupplier.com/wp-content/uploads/2021/09=GE Oracle Cloud #U2013 Welcome E-mail.emlfalse
                                                                  unknown
                                                                  https://cortana.ai/api7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://api.diagnosticssdf.office.com7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://login.microsoftonline.com/7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize7A3FFF84-BA3B-4C00-9B5C-872DD0CECA47.2.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  52.71.28.102
                                                                  urldefense.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  142.250.186.132
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  155.248.10.12
                                                                  fa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.comUnited States
                                                                  6142SUN-JAVAUSfalse
                                                                  IP
                                                                  192.168.2.7
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1541387
                                                                  Start date and time:2024-10-24 19:09:07 +02:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 5m 31s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:10
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:GE Oracle Cloud #U2013 Welcome E-mail.eml
                                                                  renamed because original name is a hash value
                                                                  Original Sample Name:GE Oracle Cloud Welcome E-mail.eml
                                                                  Detection:CLEAN
                                                                  Classification:clean4.winEML@18/90@10/5
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .eml
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 20.190.160.22, 40.126.32.68, 40.126.32.136, 20.190.160.14, 40.126.32.133, 40.126.32.74, 40.126.32.138, 40.126.32.134, 52.109.28.46, 52.109.76.243, 52.113.194.132, 52.182.143.214, 142.250.185.67, 216.58.206.78, 142.250.110.84, 34.104.35.123, 216.58.206.42, 142.250.186.74, 142.250.185.234, 172.217.16.138, 142.250.185.106, 142.250.185.138, 142.250.184.202, 172.217.18.10, 142.250.186.138, 142.250.185.74, 142.250.185.202, 216.58.212.170, 142.250.186.106, 142.250.181.234, 142.250.186.42, 142.250.185.170, 52.182.143.209, 20.50.201.201, 52.168.112.67, 142.250.186.163, 104.208.16.95, 142.250.186.46
                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, onedscolprdcus20.centralus.cloudapp.azure.com, onedscolprdweu07.westeurope.cloudapp.azure.com, clientservices.googleapis.com, eur.roaming1.live.com.akadns.net, neu-azsc-000.roaming.officeapps.live.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, clients2.google.com, login.live.com, update.googleapis.com, officeclient.microsoft.com, clients1.google.com, ecs.office.com, prdv4a.aadg.msidentity.com, accounts.google.com, content-autofill.googleapis.com, www.tm.v4.a.prd.aadg.akadns.net, prod.configsvc1.live.com.akadns.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, onedscolprdcus07.centralus.cloudapp.azure.com, config.officeapps.live.com, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, onedscolprdcus19.centralus.cloudapp.azure.com, onedscolprdeus04.eastus.cloud
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: GE Oracle Cloud #U2013 Welcome E-mail.eml
                                                                  No simulations
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  52.71.28.102Fw Fw EMAIL VALIDATION.msgGet hashmaliciousHTMLPhisherBrowse
                                                                    attachment (15).emlGet hashmaliciousUnknownBrowse
                                                                      2024-09-09 Allstate MSP Schedule page.htmlGet hashmaliciousUnknownBrowse
                                                                        https://urldefense.com/v3/__https:/www.tiktok.com/**Clink/v2?aid=1988&lang=enFSmPWg&scene=bio_url&target=google.com.**Camp*s**Cc**At**Ah**B.**Av**An*.dev*vzQIRsw2*ZGpvcmRhbkBtaWRvcmVnb24uY29t=$**B__;Ly8vLy8vLy8vL-KAi8Ktwq3igIvCrcKtLy8v44CC!!OyaRKFsH3g!mcXflt2ERl_n86iMStwZCC0oNlPS7qCRUYbOyyXmqXMA34z5dHKQFBCDcaHd8yq-0z2MCnm8nnlvLnUhRQ$Get hashmaliciousHTMLPhisherBrowse
                                                                          FW_ SLS properties Credit application.msgGet hashmaliciousUnknownBrowse
                                                                            https://shared.outlook.inky.com/link?domain=urldefense.proofpoint.com&t=h.eJxdkE1TgzAYhP-Kw4GTLYSPBjrDaC3Wj0Iram31wiBJkBaSEAKIjv_d0oMHb---u_PszH4rjSiU6ZnyISWvp5p2lAgTTGs85oIxwllO5ThlpdYag3nReKfoyJzFMceMF7juKRZZjodULEseq8jzu3CRRGrq4ebmrZZp8uwXRZuX1yvnHe53oqvWZNTas3iOeEZfSJ6HoSq8rQ2D2x2bbx8tbKysTWv6b19PM74Ck-px9B6t73NUrXYb0WVq6e39SEQ3h9j6cLrFIgLVchM_xLgJpG8G_WTmb5Af0O3nYhuGsAp9uS-NXXVVtdd51Aa6qdZeCLJ2FGV395IHYXcQa6tPno3CYfDztdHnd6_LeW_21cuXo6vYU87PlMOwFsWSiYxICKFhuq6WEZHQA2FCXv5dCUU1o_VpuwS4gLhoMkEWcAyiIxumpgF1ABNTR8DSwJFjO8C23DF0hxo81JxYl6nEKMNdIrEYYIOLBvf__-cXvb2YkA.MEYCIQDlWYmC9YWqLwzGo1_Uz-5wC3tKqjhwYdDjRwRlhUS1MgIhAIacU_ZjLEOwuLoud4iCkwdAfjTkcppBULGpCRVOxW_PGet hashmaliciousHTMLPhisherBrowse
                                                                              https://dw8.taxsolutions.spglobal.com/FATCADW8DB/DW8WebClientProd/SecurityModule/Register.aspxGet hashmaliciousUnknownBrowse
                                                                                EXTERNAL Action required.msgGet hashmaliciousUnknownBrowse
                                                                                  http://info.ipreo.com/Privacy-Policy.htmlGet hashmaliciousUnknownBrowse
                                                                                    securedoc_20240521T074217.htmlGet hashmaliciousUnknownBrowse
                                                                                      239.255.255.250_Play__New__VM__01min 04sec____ATT2006587654 (Randiwestbrook) .htmGet hashmaliciousHTMLPhisherBrowse
                                                                                        EXTERNALRoger Moczygemba shared DIRECT MED CLINIC - CONFIDENTIAL with you.msgGet hashmaliciousUnknownBrowse
                                                                                          https://na2.docusign.net/Signing/EmailStart.aspx?a=c6104538-ac3b-4407-b24b-a0b641ee4589&etti=24&acct=7853161b-6814-4528-85bc-ffe96cfca42f&er=09ab18a7-8de5-4c92-931d-cb9cd9f7b00dGet hashmaliciousUnknownBrowse
                                                                                            https://egift.activationshub.com/gift-card/view/8lPFUrjq1LGzg7JHwS8hJJRdLGet hashmaliciousUnknownBrowse
                                                                                              http://hybrid-web.global.blackspider.com/urlwrap/?q=AXicLU67UsMwEFQBX0Gf0pbtkywxowHLiZgUDEXoGVmRjbFlJX4wk4bPgT-kJgpp9u72dnb35hZ9_SB0943Q2J8S1kTT-Bk53fbGD_Po-8h4h4C_yGb70WGgwAjaOz_q4TFAY41fhvk0mSXyY4Pe5_kw3cdxP3RRa-M8k0-72IqHZXZvRruDbptBrMLl7L5dnLAh60JMfhmNFbb3x0VfmFDBDrPYPO9Wtj--jtp0271IeaVxWlvNawq24rrmlPAKkyw3hGoetMLaNOFnloGugFFS1QmrM3IGAKg1DSLdBrM0veyzSMIsryXPOUnO_1-dYIUisgSKsdoknOWcZiBlmSvMVaZwLouSpIqRslBScsxYCkWZQUkobEByul4riRAivwj9ATUqckw&ZGet hashmaliciousUnknownBrowse
                                                                                                https://1drv.ms/o/c/76471f3776916fd0/EomjtsItbi9Ag0bnzrJDx08BhxVWepFoAXrJFoYeR9IZ0A?e=5%3aEFCh5b&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                                  https://click.smb-hub-amer.com/CL0/https:%2F%2Faws-experience.com%2Famer%2Fsmb%2Fe%2F6585d%2Ftech201-generative-ai-activation---prompt-engineering-with-amazon-bedrock/1/010f019292a0535d-76bbe2fd-5051-4597-a0cb-70909e66221c-000000/EuaOeAUnoTjz0zRaIJDPPYf78GxHTGM9U_JpcCxZuA8=180Get hashmaliciousUnknownBrowse
                                                                                                    https://www.canva.com/design/DAGUUU-VdiI/DdL4Z-_loK4X7NMMbGGnJg/view?utm_content=DAGUUU-VdiI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                      https://www.canva.com/design/DAGUUU-VdiI/DdL4Z-_loK4X7NMMbGGnJg/view?utm_content=DAGUUU-VdiI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                        https://click.smb-hub-amer.com/CL0/https:%2F%2Faws-experience.com%2Famer%2Fsmb%2Ffaq/1/010f0192953347ae-3c905125-2a17-4574-9bc8-91e7b29508e2-000000/yNxMb5L-NyQC__8b2PYbvEt2zZ-h7CoRCEU0OPMd7LQ=181Get hashmaliciousUnknownBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          urldefense.comFw Fw EMAIL VALIDATION.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 52.71.28.102
                                                                                                          Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.emlGet hashmaliciousUnknownBrowse
                                                                                                          • 52.204.90.22
                                                                                                          attachment (15).emlGet hashmaliciousUnknownBrowse
                                                                                                          • 52.71.28.102
                                                                                                          SecureMessageAtt.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 52.6.56.188
                                                                                                          Seeking Assistance for Legal Assistance in a Medical Matter.msgGet hashmaliciousUnknownBrowse
                                                                                                          • 52.6.56.188
                                                                                                          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                          • 52.204.90.22
                                                                                                          MIDDLE EAST CARTON INDUSTRY.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 52.6.56.188
                                                                                                          2024-09-09 Allstate MSP Schedule page.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 52.71.28.102
                                                                                                          https://urldefense.com/v3/__https:/www.tiktok.com/**Clink/v2?aid=1988&lang=enFSmPWg&scene=bio_url&target=google.com.**Camp*s**Cc**At**Ah**B.**Av**An*.dev*vzQIRsw2*ZGpvcmRhbkBtaWRvcmVnb24uY29t=$**B__;Ly8vLy8vLy8vL-KAi8Ktwq3igIvCrcKtLy8v44CC!!OyaRKFsH3g!mcXflt2ERl_n86iMStwZCC0oNlPS7qCRUYbOyyXmqXMA34z5dHKQFBCDcaHd8yq-0z2MCnm8nnlvLnUhRQ$Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 52.71.28.102
                                                                                                          FW_ SLS properties Credit application.msgGet hashmaliciousUnknownBrowse
                                                                                                          • 52.71.28.102
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          SUN-JAVAUSv0uOxVFw09.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 155.248.166.121
                                                                                                          na.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 155.248.166.129
                                                                                                          na.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 155.248.166.113
                                                                                                          na.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 155.248.49.6
                                                                                                          m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 155.249.144.196
                                                                                                          KKveTTgaAAsecNNaaaa.i686.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 155.248.206.67
                                                                                                          botx.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 139.87.74.242
                                                                                                          mirai.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 155.248.21.113
                                                                                                          lQC7IiMNX1.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 139.87.74.211
                                                                                                          WE4VRokml7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                          • 155.249.237.29
                                                                                                          AMAZON-AESUShttps://nt3e.com/_1.html?%20send_id=eh&tvi2_RxT=www.networksolutionsemail.com/ntpdkptJegwgUbePDCPPdVkFuvAlhtlBYyzZldVkFuvAlhtlBYyzZlPwcjpjmntpdkptJegwgUbePDCPPdVkFuvAlhtlBYyzZlntpdkptJegwgUbePDCPPdVkFuvAlhtlBYyzZl&e=cnlhbl9ob3dhcmRAb3V0bG9vay5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 18.204.110.8
                                                                                                          Payment for outstanding statements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 54.205.223.36
                                                                                                          5tSAlF2WkT.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 54.17.221.19
                                                                                                          jade.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 52.207.181.128
                                                                                                          la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 34.199.38.66
                                                                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 18.207.108.88
                                                                                                          botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                          • 52.7.231.169
                                                                                                          botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                          • 54.48.182.88
                                                                                                          VM2ICvV5qQ.pdfGet hashmaliciousUnknownBrowse
                                                                                                          • 44.196.139.143
                                                                                                          Order.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                          • 52.20.84.62
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          28a2c9bd18a11de089ef85a160da29e4_Play__New__VM__01min 04sec____ATT2006587654 (Randiwestbrook) .htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 4.245.163.56
                                                                                                          https://na2.docusign.net/Signing/EmailStart.aspx?a=c6104538-ac3b-4407-b24b-a0b641ee4589&etti=24&acct=7853161b-6814-4528-85bc-ffe96cfca42f&er=09ab18a7-8de5-4c92-931d-cb9cd9f7b00dGet hashmaliciousUnknownBrowse
                                                                                                          • 4.245.163.56
                                                                                                          https://egift.activationshub.com/gift-card/view/8lPFUrjq1LGzg7JHwS8hJJRdLGet hashmaliciousUnknownBrowse
                                                                                                          • 4.245.163.56
                                                                                                          http://hybrid-web.global.blackspider.com/urlwrap/?q=AXicLU67UsMwEFQBX0Gf0pbtkywxowHLiZgUDEXoGVmRjbFlJX4wk4bPgT-kJgpp9u72dnb35hZ9_SB0943Q2J8S1kTT-Bk53fbGD_Po-8h4h4C_yGb70WGgwAjaOz_q4TFAY41fhvk0mSXyY4Pe5_kw3cdxP3RRa-M8k0-72IqHZXZvRruDbptBrMLl7L5dnLAh60JMfhmNFbb3x0VfmFDBDrPYPO9Wtj--jtp0271IeaVxWlvNawq24rrmlPAKkyw3hGoetMLaNOFnloGugFFS1QmrM3IGAKg1DSLdBrM0veyzSMIsryXPOUnO_1-dYIUisgSKsdoknOWcZiBlmSvMVaZwLouSpIqRslBScsxYCkWZQUkobEByul4riRAivwj9ATUqckw&ZGet hashmaliciousUnknownBrowse
                                                                                                          • 4.245.163.56
                                                                                                          https://1drv.ms/o/c/76471f3776916fd0/EomjtsItbi9Ag0bnzrJDx08BhxVWepFoAXrJFoYeR9IZ0A?e=5%3aEFCh5b&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                                          • 4.245.163.56
                                                                                                          https://click.smb-hub-amer.com/CL0/https:%2F%2Faws-experience.com%2Famer%2Fsmb%2Fe%2F6585d%2Ftech201-generative-ai-activation---prompt-engineering-with-amazon-bedrock/1/010f019292a0535d-76bbe2fd-5051-4597-a0cb-70909e66221c-000000/EuaOeAUnoTjz0zRaIJDPPYf78GxHTGM9U_JpcCxZuA8=180Get hashmaliciousUnknownBrowse
                                                                                                          • 4.245.163.56
                                                                                                          https://www.canva.com/design/DAGUUU-VdiI/DdL4Z-_loK4X7NMMbGGnJg/view?utm_content=DAGUUU-VdiI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                          • 4.245.163.56
                                                                                                          https://www.canva.com/design/DAGUUU-VdiI/DdL4Z-_loK4X7NMMbGGnJg/view?utm_content=DAGUUU-VdiI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                          • 4.245.163.56
                                                                                                          https://click.smb-hub-amer.com/CL0/https:%2F%2Faws-experience.com%2Famer%2Fsmb%2Ffaq/1/010f0192953347ae-3c905125-2a17-4574-9bc8-91e7b29508e2-000000/yNxMb5L-NyQC__8b2PYbvEt2zZ-h7CoRCEU0OPMd7LQ=181Get hashmaliciousUnknownBrowse
                                                                                                          • 4.245.163.56
                                                                                                          https://www.cognitoforms.com/f/dPw6PjKRNEiTBIouwlWxQQ/1Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                          • 4.245.163.56
                                                                                                          No context
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):231348
                                                                                                          Entropy (8bit):4.39355862986594
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:Az+YLargsQXlCcCOiQgsJhNcAz79ysQqt2TxwOqoQF8rcm0FvGARyqN2MfC3cuBm:ARygIdEgImiGu2rqoQyrt0FvmBL9DsiQ
                                                                                                          MD5:297BF7F8911254883837058E267B4F57
                                                                                                          SHA1:2AFFDC80A793B5390B0019FFF08F988D65D2B75B
                                                                                                          SHA-256:9CEA01503793A147810C93E1730A54BA3A875DE39C1DE5D8BE5FE9EAD07DD174
                                                                                                          SHA-512:174411237E52CD1D8BEAA8E149D0E57F1C48ED59E9A4B7A639806BE666E050F7268DF74676D8F0AF4126814C261CABB4A02D796387582B3228077E26DA77FFB2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:TH02...... ...a.7&......SM01X...,....%Q.7&..........IPM.Activity...........h...............h............H..h..O......{.....h.........8..H..h\FRO ...1\Ap...h(.}.0...X.O....hc`p............h........_`Qk...h?cp.@...I.tw...h....H...8.Vk...0....T...............d.........2h...............k..............!h.............. h#.C.....p.O...#h....8.........$h.8......8....."h..t.......u...'h..^...........1hc`p.<.........0h....4....Vk../h....h.....VkH..hx...p.....O...-h .........O...+h.`p......O................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):178267
                                                                                                          Entropy (8bit):5.290280556858685
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:ti2XfRAqFbH41gwEwLe7HW8QM/o/NMdcAZl1p5ihs7EXXDEAD2Odago:LCe7HW8QM/o/TXgk9o
                                                                                                          MD5:FAF978935AAFF3365D3E9D441D2C1037
                                                                                                          SHA1:CE473EF4E90E7ABFE2A3850AAB28EA3A41FF60B3
                                                                                                          SHA-256:FA3D4A257571954FE75DFBBC4BE9B5ED7C2717CAD01A8668F4F02616132F8B17
                                                                                                          SHA-512:40FAE617F8B94C22A7B08F442EFE4399DE6B5E6320C38BB9CA0F0FEC8B86AE6CB4B4C25C0AE2F2AAD322CBF23B5626442471E266EA861C2FB43EAB7CF5962623
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-24T17:10:38">.. Build: 16.0.18209.40127-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32768
                                                                                                          Entropy (8bit):0.04616353740967531
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:GtlxtjlBIZH9oOMQsW1lxtjlBIZH9oOMQsv1R9//8l1lvlll1lllwlvlllglbelL:GtqHHXqHHM9X01PH4l942wU
                                                                                                          MD5:6E207A11CFB7D2E0EDD74C0E5666025B
                                                                                                          SHA1:F9985AA112FF4B0BA4BB0EB01B255EAA33AB0553
                                                                                                          SHA-256:5296A0AF84A7006BC6474E0484694FA5C0CA1F97442AFCB3012626540BA930AB
                                                                                                          SHA-512:BDE844B2B8BC385B8122235B77BE81AF600186D03229A102DD62E83299728AC2C3FF48CB23E84CE7CED7C4F0CB58D1B9B0E62775B819E4EEE9568B9C908AC6E2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:..-......................'.^<(.._...2....ihW....-......................'.^<(.._...2....ihW..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                          Category:modified
                                                                                                          Size (bytes):49472
                                                                                                          Entropy (8bit):0.48460572835943133
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:dlsQ1NUll7DYMJzO8VFDYMDJXBO8VFDYML:LYll4GjVG8vjVGC
                                                                                                          MD5:BD9E2DBB474FC64560B3DF7AD0B44684
                                                                                                          SHA1:9E2EC35FF2FFB65E370AF82975296B1E5713E4BC
                                                                                                          SHA-256:BA359BE87D295E25689084B2D5B5EB065D44CDAD4FA974D0F3534D33B39B4FC2
                                                                                                          SHA-512:10D1683F0EFCC2853DDF20B5E3AE57A6914EDBB2058C68F4D6D279D62620CFF42412B0E06A505FE0BA195E431A241E01D8CC4BD471B441479A502EE847DE7A03
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:7....-..........._...2..cyc..Sl.........._...2...XPY...SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4244
                                                                                                          Entropy (8bit):2.7830309906546806
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:3vGaNZpk98NmeO7qC56j0AheyOHx5UL0uUkOAjPekOhWbcXfnmu:+GGmkeO7qBj0AhFOHxPKFGmu
                                                                                                          MD5:D4436379A3F9BFF8C240F2D21F514859
                                                                                                          SHA1:4B8FEDA632F0F40455663F663F2975F279E14E49
                                                                                                          SHA-256:6204F259D102925B117E5EF6D3B262D5AB7FF40CBDE52EDB30755B550615C9F8
                                                                                                          SHA-512:C21BE004A4669913BB5BAB7EC4DC5E1689BF55D0F9C073C917276E9014840097CE2A685DE29CFD4965B5F04505C6FF36D2E947D0873DB2659A19468F15BF17F3
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:....C.A.U.T.I.O.N.:. .......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................:...>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:ASCII text, with very long lines (28764), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20971520
                                                                                                          Entropy (8bit):0.1608772365770079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:ny8RxTwpTBr4WBpW2oGIQMmGYK/3ULarBiPDrq+3kD40v2G5ji32Ldw63DQToDLZ:RTMF4Wrfijfc
                                                                                                          MD5:217E7F0AB70B5344E3EDDEC29DDD0844
                                                                                                          SHA1:9DAE1F847C108E3589A8AE09F82B6867212D40C0
                                                                                                          SHA-256:92681F8C466FE1D4B827F0629D94DAEEA9C114A61902DDD36A0C487C038AF3B7
                                                                                                          SHA-512:983F3D4F8EF38F1DEC9E36E204965715B0EF0F58385F3445072D66824B4243DBD905C49B6786B317DAB897946A607A3D9550D88703885B29CFFA4143E83795FF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/24/2024 17:10:35.696.OUTLOOK (0x18DC).0x1814.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-10-24T17:10:35.696Z","Contract":"Office.System.Activity","Activity.CV":"kH66sSpO6kOcgJRuRIJ18Q.4.9","Activity.Duration":14,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/24/2024 17:10:35.712.OUTLOOK (0x18DC).0x1814.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-10-24T17:10:35.712Z","Contract":"Office.System.Activity","Activity.CV":"kH66sSpO6kOcgJRuRIJ18Q.4.10","Activity.Duration":12252,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20971520
                                                                                                          Entropy (8bit):0.0
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3::
                                                                                                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                          Malicious:false
                                                                                                          Reputation:high, very likely benign file
                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):106496
                                                                                                          Entropy (8bit):4.489989917147563
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:FiqfRVMCquOj/iTXDLdJ4Sc99oUtQXrXkCs3bsyCOxBX22E9xO8LJFBayVc7DkwA:g/C/P4Sc99oU5X72Kg
                                                                                                          MD5:E9269B4AFA77AAD62D14C8B8C2920FE3
                                                                                                          SHA1:7DE0CB042698264AA615AD40A0B8C4EF1019FE5C
                                                                                                          SHA-256:580C7D449914803AE82A7D4E9C8188B3A3904183E7F0C38B1763EEADE76E2164
                                                                                                          SHA-512:B3AF3A6C90F2F1677EA550CFB632DF3BE610300673A88CFE29A05A11AC8F42A86ADFE9975588CF8C0F1CCE49DD87EB8376DABB19D4518FB9598445A0E6E9BDAA
                                                                                                          Malicious:false
                                                                                                          Preview:............................................................................h..............7&..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................M.+U..............7&..........v.2._.O.U.T.L.O.O.K.:.1.8.d.c.:.a.a.8.d.f.b.2.e.a.9.7.3.4.5.8.8.b.c.8.1.2.d.3.3.2.6.9.f.d.c.d.f...C.:.\.U.s.e.r.s.\.F.R.O.N.T.D.~.1.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.2.4.T.1.3.1.0.3.5.0.2.7.4.-.6.3.6.4...e.t.l.......P.P.........K..7&..................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30
                                                                                                          Entropy (8bit):1.2389205950315936
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:0Fnlj:0Fl
                                                                                                          MD5:18BD242E65CE1D036AE0081DF502EDD5
                                                                                                          SHA1:C66C33D83955997B1E1E7867FF46DDB3A807E2FB
                                                                                                          SHA-256:EC9D0F25EFB8D0F83DA407FA9E48BABD4E71CD851C76AA88637DABBB1C054F3A
                                                                                                          SHA-512:E910BE709156E8DFCB07BE97D31A360E3A8DB479EAC567FC63231855EC8202BE68E7760315507B43ACE5D8BC0A78F5C661B10BBD0F21CF10E837F4A512CB3501
                                                                                                          Malicious:false
                                                                                                          Preview:.....`........................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:Microsoft Outlook email folder (>=2003)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):271360
                                                                                                          Entropy (8bit):2.5016919111198055
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:dHOcfZoEHgcw+gAHZyncbCLAv3ZsthXa5RSIBeEqKae48CRvrXDeW53jEpEHP4qs:YCZpU+Kfkp95CmAp9
                                                                                                          MD5:C82801903D3C63F56A82E2607B09A21B
                                                                                                          SHA1:ACB0CD6CDE7B239A33218B8BBCB80AD24DF41F75
                                                                                                          SHA-256:6B37736D6B7962028249C2C36D5BB0F64AB2E411C9468F7B5A020703DE401AC3
                                                                                                          SHA-512:9CDB63E97B8B917EF45FBC060D40058C8E53532E2E50E7CD3E168C98ED132C3C329961D1900EED5E5EDF0E7A083CC5BD7A8612ECAA527007190F0C9462131331
                                                                                                          Malicious:false
                                                                                                          Preview:!BDN...SSM......\....]..................Z................@...........@...@...................................@...........................................................................$.......D...............................................v..................................................................................................................................................................................................................................................................................P.........DN@@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):131072
                                                                                                          Entropy (8bit):3.0051431038752967
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:gfSOFFb5oqa8CRuIBg2OW53jEpEHP4qQ10PAwrmxjvRDI9:o9Htp9/O
                                                                                                          MD5:55F808959CE02749506B5A568A79FC02
                                                                                                          SHA1:3338824E47304475E8380F881BD7C522659ADEA5
                                                                                                          SHA-256:DB60AA17774B48060B3C235E6DC0EDDBA6F28A87E151C727B0D18AC923830BE1
                                                                                                          SHA-512:935518A6FCAE43860235F1B6C7E30F2799A46BFA911ED49E3044F56DE1E266D01113282601CF0E415B6E96105B32AEE29E6DFDEBE1D5D42F0239710AFCB2E5F1
                                                                                                          Malicious:false
                                                                                                          Preview:1..5C...s...........9L..7&....................#.!BDN...SSM......\....]..................Z................@...........@...@...................................@...........................................................................$.......D...............................................v..................................................................................................................................................................................................................................................................................P.........DN@@..9L..7&.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (38554)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1343398
                                                                                                          Entropy (8bit):5.415477778698406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:4cK0e7Uh1RX6h4Wwq3+uXgBi9N2uFWBSPkPkvD:4R0e7Uh1RX6h4Wwq3dgBo2uFWBSPkPkr
                                                                                                          MD5:F56D77BFCA8C67D7F5A07E267F51FA3F
                                                                                                          SHA1:337BB0478C17610451AD4130BB66B99F8E0C6517
                                                                                                          SHA-256:2C238DA6DD561AF70B96FFCD6219E306ED24C1EC31FDE6A8BA4C3DAC9C09B77E
                                                                                                          SHA-512:703FF80F927A23FD7B135A82D173E844BF31B88350EB4AB5D6EC37CC10E3CC0AC693FC9C4CBE94CEF544B6AE5A01E06D434E36E42C45BC4A5729F5CF37988198
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextOrtl-jb8pa4.js
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfRichTextCKEditor",{componentType:"oracle.adf.RichTextEditor",propertyKeys:[{name:"changed",type:"Boolean","default":!1},{name:"changedDesc",type:"String"},{name:"autoSubmit",type:"Boolean","default":!1},{name:"accessKey",type:"String"},{name:"contentStyle",type:"String"},{name:"helpTopicId",type:"String"},{name:"disabled",type:"Boolean","default":!1,secured:!0},{name:"label",type:"String"},{name:"readOnly",type:"Boolean","default":!1,secured:!0},{name:"showRequired",.type:"Boolean","default":!1},{name:"simple",type:"Boolean","default":!1},{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"persist",type:"Array"},{name:"dontPersist",type:"Array"},{name:"columns",type:"Number"},{name:"dimensionsFrom",type:"String","default":"content"},{name:"editMode",type:"String"},{name:"rows",type:"Number"},{name:"cont
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (509)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2888
                                                                                                          Entropy (8bit):5.243778647320443
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mQs5Hr55H1HaHfvcec6RtcOcRVVn+I8dhcL47GLUAMLv42:mQsR5mXcec6rcOc5BmaLZTh2
                                                                                                          MD5:FEBC68A0D80D6E7A06A5E2D85DA0C49F
                                                                                                          SHA1:DA0DE337EEF03019978BAA4A2223C48D44529759
                                                                                                          SHA-256:5535D10A55AF621F02F31F1FEE17EFD69CB77A858E1B03065973146DD184CC0F
                                                                                                          SHA-512:E7C16E5BE41AC90072A4353CE051C3BB73C3286F196CAEF91C245E46C1CDC7D9AE8C3967B4D9A6CA34A1F518284DEDC0859215AC1345D5043768AB9231CECC9B
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/detail-1im8iv.js
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfRichShowDetail",{componentType:"oracle.adf.RichShowDetail",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"persist",type:"Array"},{name:"dontPersist",type:"Array"},{name:"contentDelivery",type:"String","default":"lazyUncached"},{name:"disclosedText",type:"String"},{name:"undisclosedText",type:"String"}],.superclass:AdfUIShowDetail});.AdfRichUIPeer.createPeerClass(AdfDhtmlShowDisclosurePeer,"AdfDhtmlShowDetailPeer");AdfDhtmlShowDetailPeer.InitSubclass=function(){AdfDhtmlShowDetailPeer._SHOW_DETAIL_CHILD_CONTAINER_STYLE_CLASS="af|showDetail::child-container";AdfDhtmlTogglePeer.Config(this,{ltrToggledIconName:"af|showDetail::disclosed-icon",ltrUntoggledIconName:"af|showDetail::undisclosed-icon",rtlToggledIconName:"af|showDetail::disclosed-icon:rtl",rtlUntoggledIconName:"af|showDetail::und
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4799)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):327249
                                                                                                          Entropy (8bit):5.407282932800087
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:9pP8T408YKC3nJnR2lvdhgsioNVweGJrzHV/ayq3mUytSfPC8P+Wwko/wVFULQBU:9x8T5JR2llhjjhPCQ+r/vmaEFV+RF
                                                                                                          MD5:47AAE9C74D47045731E038D1472FDDEF
                                                                                                          SHA1:2B9606C8FC615D363E3E888542575EA3CA6D1529
                                                                                                          SHA-256:E90E9AB2140AF7134F024216A81706A819E65E36B86ED8FCCF68E8DB7D879E48
                                                                                                          SHA-512:69D797FBCE3BC8A099274BF16039687E87762AE5FEECA90768575444D34836C2C8F678BED99DFD3F803AD4B2D973CDA6815B6137E0A13184C11F44AD547A5831
                                                                                                          Malicious:false
                                                                                                          Preview:var AdfCopyright="Copyright (c) 2008, 2009, Oracle and/or its affiliates. All rights reserved.",AdfBootstrap={};Date.prototype.equals=function(a){var b=!1;a.getUTCDate&&(b=this.valueOf()==a.valueOf());return b};AdfBootstrap._startTime=(new Date).getTime();.AdfStrings={COMMA:",",START_CURLY_BRACKET:"{",CLOSE_CURLY_BRACKET:"}",EQUALS:"\x3d",count:function(a,b){AdfAssert.assertString(a);AdfAssert.assertNonEmptyString(b);for(var c=0,d=0,f=a.length,g=b.length;d<f&&(d=a.indexOf(b,d),-1!=d);)c++,d+=g;return c},initUpperCase:function(a){if(!a)return a;var b=a.charAt(0),c=b.toUpperCase();return b==c?a:c+a.substr(1)},createConstantName:function(a){a=a.replace(AdfStrings._CONSTANT_REGEXP,AdfStrings._REPLACE_PATTERN);return a=a.toUpperCase()},_CONSTANT_REGEXP:/([A-Z])/g,._REPLACE_PATTERN:"_$1"};.AdfAssert.FUNC_NAME_PROPERTY="_funcName";AdfAssert.CLASS_NAME_PROPERTY="_className";AdfAssert._MAX_STACK_DEPTH_LIMIT=20;AdfAssert.assert=function(a,b){if(AdfAssert.DEBUG&&!a){if(2<arguments.length){b+="(";
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (583)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7096
                                                                                                          Entropy (8bit):5.1156736320386305
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:n/t1NoYvOMbGAndTr6k0GfG7MHfUMkHIaA2KNN6dNL6kBYMgwBCXO+skCkCdC1kO:gttlQg0IA17EYHbt11A/w5zC0b
                                                                                                          MD5:7179F6850C9816AE64AE5474AC5E383F
                                                                                                          SHA1:E984648F3C14C90B7B5EF27DAD7905157F0656C0
                                                                                                          SHA-256:ABC2F19C073B271D2670801D02240C7E5E1F746C0F2A6814484EDED209CCBB5D
                                                                                                          SHA-512:F1103FB59D5DB1A311EDBF47976A89828B53C70C0CF2530DF49EF28E8C33DC7D7CF93A3477080B71D217E1D172A1DD9318ADB202EE553C9789129BD366038492
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/eum-8g7q8l.js
                                                                                                          Preview:AdfUserActivityInfo.PREVIOUS="pr0";AdfUserActivityInfo.PRIMARY="prm";AdfUserActivityInfo.SECONDARY="sec";AdfUserActivityInfo._PREVIOUS_PREFIX="pr";function AdfUserActivityInfo(){this.Init()}AdfObject.createSubclass(AdfUserActivityInfo);AdfUserActivityInfo.getInstance=function(a){AdfAssert.assertString(a);var b=AdfUserActivityInfo._instanceMap;b||(b={},AdfUserActivityInfo._instanceMap=b);var c=null;a&&(c=b[a],c||(c=new AdfUserActivityInfo,b[a]=c));return c};.AdfUserActivityInfo.removeFromSessionStorageByType=function(a){AdfAssert.assertNonEmptyString(a);AdfUserActivityInfo._removeSessionStorageProperty(a)};.AdfUserActivityInfo.restoreFromSessionStorage=function(){var a=AdfUserActivityInfo.PRIMARY,b=AdfUserActivityInfo.PREVIOUS,c=AdfUserActivityInfo._getSessionStorageProperty(a);c?(AdfUserActivityInfo._getAsObject(String(c),b),c=AdfUserActivityInfo.getInstance(b),c.getClientStartTime()||c.setClientStartTime(c._getCurrentTime()),AdfUserActivityInfo._removeSessionStorageProperty(a)):(a=Adf
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11915
                                                                                                          Entropy (8bit):5.284981987443566
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:HR6euNxNhrtB6Cnn9n9A/nkS/s8CwNupJLhg0om9vww7G/wlA9tRKKxhGp3MpEpH:x6eCxN12kuCwNoH0wlA9tRKKxhGp3MpS
                                                                                                          MD5:A731D01ED5E28E0EF94F72A8A4B5AF7D
                                                                                                          SHA1:1CE2634F5C1F9BEF9E18AE4FBF9B886D2F32A8F6
                                                                                                          SHA-256:B152D40D26B20518638782BB10B6C3971D7855848FCA50E92D64D1009629112C
                                                                                                          SHA-512:4775530D0B9E4236DEE88832388AE6E3F36262EA01455D89059F0BC49BD79D7D842D2D2FAE8A09DF2DEC864E2D5BB69BD9B48E9A3F39F309C242288C42499711
                                                                                                          Malicious:false
                                                                                                          Preview:function _createFacesMessage(.a0,.a1,.a2,.a3,.a4.).{.var a5=TrMessageFactory.getSummaryString(a0);.var a6=TrMessageFactory.getDetailString(a0);.if(a6!=null).{.a6=TrFastMessageFormatUtils.format(a6,a1,a2,a3,a4);.}.return new TrFacesMessage(a5,.a6,.TrFacesMessage.SEVERITY_ERROR);.}.function _createCustomFacesMessage(.a0,.a1,.a2,.a3,.a4,.a5.).{.if(a1!=null).{.a1=TrFastMessageFormatUtils.format(a1,a2,a3,a4,a5);.}.return new TrFacesMessage(a0,.a1,.TrFacesMessage.SEVERITY_ERROR);.}.var TrFormatUtils=new Object();.TrFormatUtils.trim=function(.a6).{.if(a6!=null&&(typeof a6)=='string').return a6.replace(TrFormatUtils._TRIM_ALL_RE,'');.return a6;.}.TrFormatUtils._TRIM_ALL_RE=/^\s*|\s*$/g;.var _digits;.var _decimalSep;.var _groupingSep;.function isDigit(.a0.).{.return(_getDigits()[a0]!=null);.}.function _getDigits().{.if(_digits==null).{.var a0=[.0x0030,.0x0660,.0x06F0,.0x0966,.0x09E6,.0x0A66,.0x0AE6,.0x0B66,.0x0BE7,.0x0C66,.0x0CE6,.0x0D66,.0x0E50,.0x0ED0,.0x0F20,.0xFF10.];._digits=new Object();.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (583)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7096
                                                                                                          Entropy (8bit):5.1156736320386305
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:n/t1NoYvOMbGAndTr6k0GfG7MHfUMkHIaA2KNN6dNL6kBYMgwBCXO+skCkCdC1kO:gttlQg0IA17EYHbt11A/w5zC0b
                                                                                                          MD5:7179F6850C9816AE64AE5474AC5E383F
                                                                                                          SHA1:E984648F3C14C90B7B5EF27DAD7905157F0656C0
                                                                                                          SHA-256:ABC2F19C073B271D2670801D02240C7E5E1F746C0F2A6814484EDED209CCBB5D
                                                                                                          SHA-512:F1103FB59D5DB1A311EDBF47976A89828B53C70C0CF2530DF49EF28E8C33DC7D7CF93A3477080B71D217E1D172A1DD9318ADB202EE553C9789129BD366038492
                                                                                                          Malicious:false
                                                                                                          Preview:AdfUserActivityInfo.PREVIOUS="pr0";AdfUserActivityInfo.PRIMARY="prm";AdfUserActivityInfo.SECONDARY="sec";AdfUserActivityInfo._PREVIOUS_PREFIX="pr";function AdfUserActivityInfo(){this.Init()}AdfObject.createSubclass(AdfUserActivityInfo);AdfUserActivityInfo.getInstance=function(a){AdfAssert.assertString(a);var b=AdfUserActivityInfo._instanceMap;b||(b={},AdfUserActivityInfo._instanceMap=b);var c=null;a&&(c=b[a],c||(c=new AdfUserActivityInfo,b[a]=c));return c};.AdfUserActivityInfo.removeFromSessionStorageByType=function(a){AdfAssert.assertNonEmptyString(a);AdfUserActivityInfo._removeSessionStorageProperty(a)};.AdfUserActivityInfo.restoreFromSessionStorage=function(){var a=AdfUserActivityInfo.PRIMARY,b=AdfUserActivityInfo.PREVIOUS,c=AdfUserActivityInfo._getSessionStorageProperty(a);c?(AdfUserActivityInfo._getAsObject(String(c),b),c=AdfUserActivityInfo.getInstance(b),c.getClientStartTime()||c.setClientStartTime(c._getCurrentTime()),AdfUserActivityInfo._removeSessionStorageProperty(a)):(a=Adf
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2939
                                                                                                          Entropy (8bit):7.871500284558217
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:b/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODdTip:bSDZ/I09Da01l+gmkyTt6Hk8nTdTip
                                                                                                          MD5:216F0B49C124101B9E4907C93C8F2056
                                                                                                          SHA1:0A10B74812095B7B349CD4EA3C78969A5A77B9DA
                                                                                                          SHA-256:F47F61E7FFB7D6036E6C10B9E2E6A9BA190EB2BEBE47836C89BA1E98D2D2E845
                                                                                                          SHA-512:26F54DB6684B05C79C082DBC55AEA35ABE3111520F7C12BD8A2DF42089DA566F2A52B0278B22838948C8C3FFB9CDB264B4E48B713F648BBBCB4695621FDEC3B6
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/dialog_close_ena.png
                                                                                                          Preview:.PNG........IHDR................a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (509)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2888
                                                                                                          Entropy (8bit):5.243778647320443
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:mQs5Hr55H1HaHfvcec6RtcOcRVVn+I8dhcL47GLUAMLv42:mQsR5mXcec6rcOc5BmaLZTh2
                                                                                                          MD5:FEBC68A0D80D6E7A06A5E2D85DA0C49F
                                                                                                          SHA1:DA0DE337EEF03019978BAA4A2223C48D44529759
                                                                                                          SHA-256:5535D10A55AF621F02F31F1FEE17EFD69CB77A858E1B03065973146DD184CC0F
                                                                                                          SHA-512:E7C16E5BE41AC90072A4353CE051C3BB73C3286F196CAEF91C245E46C1CDC7D9AE8C3967B4D9A6CA34A1F518284DEDC0859215AC1345D5043768AB9231CECC9B
                                                                                                          Malicious:false
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfRichShowDetail",{componentType:"oracle.adf.RichShowDetail",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"persist",type:"Array"},{name:"dontPersist",type:"Array"},{name:"contentDelivery",type:"String","default":"lazyUncached"},{name:"disclosedText",type:"String"},{name:"undisclosedText",type:"String"}],.superclass:AdfUIShowDetail});.AdfRichUIPeer.createPeerClass(AdfDhtmlShowDisclosurePeer,"AdfDhtmlShowDetailPeer");AdfDhtmlShowDetailPeer.InitSubclass=function(){AdfDhtmlShowDetailPeer._SHOW_DETAIL_CHILD_CONTAINER_STYLE_CLASS="af|showDetail::child-container";AdfDhtmlTogglePeer.Config(this,{ltrToggledIconName:"af|showDetail::disclosed-icon",ltrUntoggledIconName:"af|showDetail::undisclosed-icon",rtlToggledIconName:"af|showDetail::disclosed-icon:rtl",rtlUntoggledIconName:"af|showDetail::und
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (571)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4882
                                                                                                          Entropy (8bit):5.323957113453813
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EadwGbs5Ho+H4H3PadZ6rRWUPFGbuMKS+tw+Ehzr/ZUIdFEBG7ii33ExLAGH:Z/smk+wDzdUICGN3ERH
                                                                                                          MD5:AD552AC1F24A2A7491F4436E9FE146B7
                                                                                                          SHA1:51FAADF4BF1D005E0632DF5695DC800597184972
                                                                                                          SHA-256:67667968148624E45385B5B4772E05BDD6C2E6DB6FC298F5536055918BEBB7CE
                                                                                                          SHA-512:124516CE0EFBCC4D38CCD247520B94FFA5BA608A01D6F0D35584ED200A12C7B53017C9DDFCF2A170A4F7210A32E15692BF20FC856BC0FA0F782BEB81ADE7D28A
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/message-dgorz4.js
                                                                                                          Preview:AdfRichUIPeer.createPeerClass(AdfRichUIPeer,"AdfDhtmlMessagePeer");.AdfUIComponents.createComponentClass("AdfUIMessages",{componentType:"org.apache.myfaces.trinidad.Messages"});.AdfUIComponents.createComponentClass("AdfRichMessages",{componentType:"oracle.adf.RichMessages",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"message",type:"String"},{name:"text",type:"String"},{name:"globalOnly",type:"Boolean","default":!1},{name:"inline",type:"Boolean","default":!1}],superclass:AdfUIMessages});.AdfRichUIPeer.createPeerClass(AdfRichUIPeer,"AdfDhtmlMessagesPeer");.AdfDhtmlMessagesPeer.InitSubclass=function(){AdfRichUIPeer.addComponentPropertyGetters(this,AdfRichMessages.SHORT_DESC);AdfRichUIPeer.addComponentPropertyGetters(this,AdfRichMessages.MESSAGE);AdfRichUIPeer.addComponentPropertyGetters(this,AdfRichMessages.TEXT);AdfRichUIPee
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2939
                                                                                                          Entropy (8bit):7.871500284558217
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:b/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODdTip:bSDZ/I09Da01l+gmkyTt6Hk8nTdTip
                                                                                                          MD5:216F0B49C124101B9E4907C93C8F2056
                                                                                                          SHA1:0A10B74812095B7B349CD4EA3C78969A5A77B9DA
                                                                                                          SHA-256:F47F61E7FFB7D6036E6C10B9E2E6A9BA190EB2BEBE47836C89BA1E98D2D2E845
                                                                                                          SHA-512:26F54DB6684B05C79C082DBC55AEA35ABE3111520F7C12BD8A2DF42089DA566F2A52B0278B22838948C8C3FFB9CDB264B4E48B713F648BBBCB4695621FDEC3B6
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR................a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (320)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):45811
                                                                                                          Entropy (8bit):5.439984749370928
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:0KPn36ssmvDBbyDsC/LDKGvIVs5M7BlwdQMAgphbN8P2ndYc8xlQlN90Dbqyli6y:0KPn36ssmvDBbyDsC/LDKGvIVs5M7Ble
                                                                                                          MD5:DABFDC4E66F7C47C828B4F36A04A1F65
                                                                                                          SHA1:3CCEA502D0346CABC311F599878C8BA484101BE3
                                                                                                          SHA-256:99171DB388A9D1DAB0739151BFF633D59DFF74A9DE3583BD745C5D8F7606C911
                                                                                                          SHA-512:96165DBE53B5F01A3FE1D2B2BF9D468A2F2F11F44F38A37DE4F45FFAE2337FB14B4C827B0F06B157A6A99F1A77E18CEDC3C441744C68E6DB20828C12E3906516
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/AdfTranslations-955ej8en.js?loc=en&skinId=ConcordeSkyblueThemealta_v1
                                                                                                          Preview:AdfDhtmlLookAndFeel.__TRANSLATIONS={.'af_chooseColor.COLORNAME_CD853F':'Peru',.'af_panelCollection.LABEL_MENUITEM_EXPAND':'Expand',.'af_query.LABEL_REORDER':'Reorder',.'af_chooseColor.COLORNAME_9DD9A8':'Medium Moss',.'af_inputComboboxListOfValues.TIP_CREATE':'Create',.'AFKeyF4':'F4',.'af_codeEditor.TIP_SEARCH_PREVIOUS_BUTTON':'Find Previous',.'AFKeyF5':'F5',.'AFKeyF6':'F6',.'AFKeyF7':'F7',.'AFKeyF8':'F8',.'AFKeyF9':'F9',.'af_chooseColor.COLORNAME_8B008B':'Dark Magenta',.'af_query.MSG_SAVED_SEARCH_DELETE_CONSTRAINT_DETAIL':'Please select a valid saved search to delete.',.'af_commandToolbarButton.TIP_LIST_ORDERED':'Numbered List',.'AFKeyF1':'F1',.'AFKeyF2':'F2',.'AFKeyF3':'F3',.'af_chooseColor.COLORNAME_AFEEEE':'Pale Turquoise',.'af_messages.LABEL_COMBINED_MESSAGES_INTRO':'Messages for this page are listed below.',.'af_chooseColor.COLORNAME_66CDAA':'Medium Aquamarine',.'af_chooseColor.COLORNAME_FFFAF0':'Floral White',.'af_chooseColor.COLORNAME_5F9EA0':'Cadet Blue',.'af_commandMenuItem.ST
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65474)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1009473
                                                                                                          Entropy (8bit):5.370510526153499
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:8yNnIeE1cV4Iz3DFoSJTVP9TDg9YueYU4AW:o1Y3jeaoAW
                                                                                                          MD5:B17855FFA2E7C8375CBC2C19EDD386B2
                                                                                                          SHA1:65DD98ABACBBC5BD884452E5CCA5DEFD3603077C
                                                                                                          SHA-256:E72057C889848F74E94BA7B2E6D8BA978E2051764DB1BE29E00819D8BD453514
                                                                                                          SHA-512:7DE837EB2D28825B4426EB0B5104B2BF7DFC1ABC5B899E947F217A09CC5F14E57AFAA0F77383E45DB2D5FE6C40F10832EE445C09BCF0DE77B856F509E5D606AC
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/adf/styles/cache/ConcordeSkyblueThemealta_v1-gkm6cn-en-ltr-webkit-537.36-windows-cmp-s.css
                                                                                                          Preview:/* This CSS file generated on Mon Oct 21 15:10:49 UTC 2024 */..AFInstructionText,.x0,.AFFieldText,.x6,.x23,.x24,.x1u.x2n .x25,.x1u.p_AFDisabled.x2n .x25,.x1u.x2p .x25,.x1u.x2q .x25,.x1u.x2r .x25,.x1u.x2s .x25,.x22.x2n .x24,.x22.p_AFDisabled.x2n .x24,.x22.x2p .x24,.x22.x2q .x24,.x22.x2r .x24,.x22.x2s .x24,.x1t.x2n .x26,.x1t.p_AFDisabled.x2n .x26,.x1t.x2p .x26,.AFFieldTextLTR,.x9k,.AFPhoneFieldText,.x9m,.AFPostalCodeFieldText,.x9o,.AFAddressFieldText,.x9q,.OraNavBarViewOnly,.xat,.PortletSubHeaderText,.xcf,.PortletText1,.xcg,.PortletText2,.xch,.PortletText3,.xci,.PortletText4,.xcj,.portlet-font,.xck,.portlet-msg-info,.xcm,.portlet-form-input-field,.xd3,.portlet-form-field,.xd8,.AFHVNodeTextStyle50,.x24d,.AFHVSearchResultsMatchTextStyle,.x24o,.AFHVDefaultFont,.x24p,.x26n {font-weight:normal;font-family:"Helvetica Neue", Helvetica, Arial, sans-serif;font-size:12px;color:#333333}.AFInstructionTextDisabled,.x1,.AFFieldTextDisabled,.x7,.x1u.p_AFDisabled.x2p .x25,.x1u.p_AFDisabled.x2q .x25,.x1u
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (564)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):508699
                                                                                                          Entropy (8bit):5.421757955193592
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:isDTULs2de5hcXIvTvMKrjcwxZC90HFc7GFrCxTgsco0eLq5CFSdS5UxJzdHiEIY:FoKFuRco0eLg3iEImn
                                                                                                          MD5:CF0347B92708951E9985CFF0A292549C
                                                                                                          SHA1:3783416D8179078AA94659EA6AB0CE39E8160EB0
                                                                                                          SHA-256:C32758CAE8541DBFE9D85D1AFF0453BA10810750083BEBAF0B258540243E2A7F
                                                                                                          SHA-512:AAB20D3B1472F42ABBB9DFB0FDBFA64D467A80798A31AAFCCF8355A71CD7370760EDB4634020D3523AA5D2C7403E0B4C1FBF62C60633B2562967F17351509243
                                                                                                          Malicious:false
                                                                                                          Preview:function AdfDataFlavor(a){this.Init(a)}AdfObject.createSubclass(AdfDataFlavor);AdfDataFlavor.getRowKeyDataFlavor=function(a){AdfAssert.assertStringOrNull(a);if(!a||0==a.length)return AdfDataFlavor._GENERIC_ROWDATA_FLAVOR;var b=AdfDataFlavor._ROWDATA_FLAVOR_MAP[a];b||(b=new AdfDataFlavor("rowKey/"+a),b._isRowKey=!0,AdfDataFlavor._ROWDATA_FLAVOR_MAP[a]=b);return b};AdfDataFlavor.isRowKeyDataFlavor=function(a){return a._isRowKey};.AdfDataFlavor.getObjectFlavor=function(a,b){AdfAssert.assert(null!=a,"Can't create AdfDataFlavor without dataObject");AdfAssert.assertStringOrNull(b);var c=AdfDataFlavor._TYPE_MAP[typeof a];"Object"===c&&(c=AdfObject.prototype.isPrototypeOf(a)?a.getTypeName():AdfAssert.getFunctionName(a.constructor));return c?AdfDataFlavor.getDataFlavorForClassName(c,b):null};.AdfDataFlavor.getDataFlavorForClass=function(a,b){AdfAssert.assertFunction(a);AdfAssert.assertStringOrNull(b);var c=AdfObject.prototype.isPrototypeOf(a)?AdfObject.getTypeName(a):AdfAssert.getFunctionName(a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 11 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):186
                                                                                                          Entropy (8bit):6.122694950786159
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:yionv//thPl6WG/A4RthwkBDsTBZt5AnAUHDI+BOq4uvi1bEqm6tHkhIu2/k7+11:6v/lhP89nDsp5AnAUjJl4uvR6tx/6+j7
                                                                                                          MD5:BEFDB6EAC03A5EAE28D4FB8E0B49F0DF
                                                                                                          SHA1:31E3BCFCA3D78DED24BEB76D7B6BF36FB1281DF6
                                                                                                          SHA-256:9AE0C6233C3C54A43984C2ED2C323812FCA99F2E2E6068BE2381DBC374FC9140
                                                                                                          SHA-512:861D08FC38AEE5D67DD81C14D60719FC543FD61240F94DCFCAC5FE59FFAACE77E1338A597B763F4BFB9D79659330AC567A79DFA402924F1685CA74C5BFAE6F77
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/dialog-resize-se.png
                                                                                                          Preview:.PNG........IHDR................;....tEXtSoftware.Adobe ImageReadyq.e<...\IDATx.b...?.......r..c....d...'./+.ed<s..NE$9.d"2.a26..n"...L.j2..a4..dP...A&s.2..f.E7@....&[.........IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (531)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9419
                                                                                                          Entropy (8bit):5.276047304960943
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:FSKVbxlhc+idz/UsrZdB5saxe2OFxbTigGMfsyWJx8fcV4UG:FnlhXilU+dB5sa/E1WgbfsyWJx8kV4UG
                                                                                                          MD5:B35952F8D1E8C802954CE6874BD4DE74
                                                                                                          SHA1:174854875A64EAFD5B1FFFF54B16F2400437CAA1
                                                                                                          SHA-256:42964CE1DF32BBE5D47DCE17E3F115B8F13C7BC69A904C8FCD2E2B2ED8FD718F
                                                                                                          SHA-512:026C338531805D49969B8E2AAE24EBF4EACC3C6C16EB4C70BDF9DA33BD88BA5FFD7B084708852DF3060D0301D5A4408A365DFF48CA1399C1B54A0F456BEF7592
                                                                                                          Malicious:false
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfRichPanelBox",{componentType:"oracle.adf.RichPanelBox",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},"disclosureListener",{name:"disclosed",type:"Boolean","default":!0},{name:"immediate",type:"Boolean","default":!1},{name:"persist",type:"Array"},{name:"dontPersist",type:"Array"},{name:"showDisclosure",.type:"Boolean","default":!0},{name:"showMaximize",type:"String","default":"auto"},"maximizeListener",{name:"maximized",type:"Boolean","default":!1},{name:"contentDelivery",type:"String","default":"lazyUncached"},{name:"helpTopicId",type:"String"},{name:"iconDelivery",type:"String","default":"auto"},{name:"text",type:"String"},{name:"type",type:"String","default":"default"},{name:"showHeader",type:"String","default":"ifNeeded"},{name:"ramp",type:"String","default":"core"},{name:"background",ty
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (320)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):45811
                                                                                                          Entropy (8bit):5.439984749370928
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:0KPn36ssmvDBbyDsC/LDKGvIVs5M7BlwdQMAgphbN8P2ndYc8xlQlN90Dbqyli6y:0KPn36ssmvDBbyDsC/LDKGvIVs5M7Ble
                                                                                                          MD5:DABFDC4E66F7C47C828B4F36A04A1F65
                                                                                                          SHA1:3CCEA502D0346CABC311F599878C8BA484101BE3
                                                                                                          SHA-256:99171DB388A9D1DAB0739151BFF633D59DFF74A9DE3583BD745C5D8F7606C911
                                                                                                          SHA-512:96165DBE53B5F01A3FE1D2B2BF9D468A2F2F11F44F38A37DE4F45FFAE2337FB14B4C827B0F06B157A6A99F1A77E18CEDC3C441744C68E6DB20828C12E3906516
                                                                                                          Malicious:false
                                                                                                          Preview:AdfDhtmlLookAndFeel.__TRANSLATIONS={.'af_chooseColor.COLORNAME_CD853F':'Peru',.'af_panelCollection.LABEL_MENUITEM_EXPAND':'Expand',.'af_query.LABEL_REORDER':'Reorder',.'af_chooseColor.COLORNAME_9DD9A8':'Medium Moss',.'af_inputComboboxListOfValues.TIP_CREATE':'Create',.'AFKeyF4':'F4',.'af_codeEditor.TIP_SEARCH_PREVIOUS_BUTTON':'Find Previous',.'AFKeyF5':'F5',.'AFKeyF6':'F6',.'AFKeyF7':'F7',.'AFKeyF8':'F8',.'AFKeyF9':'F9',.'af_chooseColor.COLORNAME_8B008B':'Dark Magenta',.'af_query.MSG_SAVED_SEARCH_DELETE_CONSTRAINT_DETAIL':'Please select a valid saved search to delete.',.'af_commandToolbarButton.TIP_LIST_ORDERED':'Numbered List',.'AFKeyF1':'F1',.'AFKeyF2':'F2',.'AFKeyF3':'F3',.'af_chooseColor.COLORNAME_AFEEEE':'Pale Turquoise',.'af_messages.LABEL_COMBINED_MESSAGES_INTRO':'Messages for this page are listed below.',.'af_chooseColor.COLORNAME_66CDAA':'Medium Aquamarine',.'af_chooseColor.COLORNAME_FFFAF0':'Floral White',.'af_chooseColor.COLORNAME_5F9EA0':'Cadet Blue',.'af_commandMenuItem.ST
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 720 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6472
                                                                                                          Entropy (8bit):7.958794490660534
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:NfZAuPZ7fEsX+NwqPLXswZgnmm+e5dq7mOhkNiE8gR:NfT7fF+KqPemmN5QiyWiEpR
                                                                                                          MD5:608801F864AB2B3DD6F6F664A25537D4
                                                                                                          SHA1:2CEB98C0E5163E780306561D810D8C20A85DC638
                                                                                                          SHA-256:7DC932988A3F433B10457C5D403FF75067C78A19A9F78AB509878B8D0C3B7F2C
                                                                                                          SHA-512:600B00DC9182E76606B689D6ADDEE41822F9B34836CD7452118D54DAD79E0078008473FEEA12E0D0713B7D1C09D025A42D9181ECAA4F78DA5026D59A998A9D67
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR.............K4......IDATx..c.#.....k..f.....m.m.m........I:.3=.MN....;U]....t~.d....<.....qc...i.........[..;.!...yGD,...5!.\Y....W.b..=..c{\Xx.(.......k....>........+]3x.%2..B.........h<~l..W.2....r:.f.p4.;..J.5..H..)}..<n....z.]Xv.t.4.8.D.....[m..^....u..........w..L...y!.^7.l^.-.PfeBm.*;.Yy..~..K....V.=...N.ss.......%L>/*....P61.....9.2M.O..(....WhT(...d...l.e.`.{C.X.Rz.d........W...\V.f.....E.....+.cg....fU.<..=n.......|..L.K...q.u.B.%.o..ZS.~..........z....v..O....;...1l..D..o....Wc..8v.2...Sy.l?~..#.>.#..As..t.X..3../....x.....H.....rv...;..}......'.qV...>#..Fu).ey....a.g...k..rP.S....5....@.9..s'.O..(.......n~$...$X....h.~wo]..<.S...7.x*.=o.......F.B.1C.bH_...1...B..RG.....k......Z.d>%.N.$....I.c......bHc..o..&.}."....t...].......ohw...1@'.........-.K.}..x.....{..V,Z?.3...E.p..N....o~u/f...z.L^..L:3lVd....+K./Q.r%.._.D............r.w:..H.L..B^/.wdH..:..F.4L....$.L.....D1H.^..*.......l.?0..\4.%.D..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (522)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6571
                                                                                                          Entropy (8bit):5.145813808857523
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:odav+BNFB+jR2/KoKenb32uRTKPq+PiyREoYwLtIio33DmaowFAUjbPCrog+OrjK:eS+N+kF9oqOiKqJFAjfHYXD/Qifhqo
                                                                                                          MD5:5D8D49470E38DF6A10E6E828E7980F28
                                                                                                          SHA1:3A829CF500F2F9970629A5CD6DD55B06F3D9F192
                                                                                                          SHA-256:A1F790AD674EBC90E135506BBA80115C98B9EE6E0BAA370829B07DC9DFA21EAF
                                                                                                          SHA-512:85E65A07E865B0B612190E6F54F15B88DC3E5F9213FF616A0F3204E91E408F6A8DB8B0FB8BBE6872EEE7838C6DC8C7D8F52B48B2E0DF1596ACAFD8CB507A4AC4
                                                                                                          Malicious:false
                                                                                                          Preview:function AdfRichPlainTextEditor(a){this.Init(a)}AdfObject.createSubclass(AdfRichPlainTextEditor,AdfRichInlineEditor);AdfRichPlainTextEditor._extraWidth=0;AdfRichPlainTextEditor.prototype.Init=function(a){AdfAssert.assertString(a);AdfRichPlainTextEditor.superclass.Init.call(this);this._propertyName=a};AdfRichPlainTextEditor.prototype.PreEdit=function(){return null!=this.GetEditedDomElement()};AdfRichPlainTextEditor.prototype.getEditedProperty=function(){return this._propertyName};.AdfRichPlainTextEditor.prototype.startEdit=function(a,b){AdfRichPlainTextEditor.superclass.startEdit.call(this,a,b);var c=this.GetEditedPeer().getDomDocument(),d=c.createElement("input");d.type="text";var f=AdfAgent.AGENT,g=a.getProperty(this._propertyName);d.value=g;a._orgininalEditValue=g;g=this.GetEditedDomElement();f.copyStyle(g,d);var h=d.style;h.position="absolute";h.MozBoxSizing&&(h.MozBoxSizing=null);h.zIndex=1;AdfRichPlainTextEditor._textArea=d;AdfRichPlainTextEditor._extraWidth="left"==.h.textAlign?2
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):452
                                                                                                          Entropy (8bit):7.368405125227286
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/726P7XFvb1/AhB8LEzYL/ISLw2B3ZpYxXz:WPzZlAhqcSwSMUe
                                                                                                          MD5:F296B0D4AC859F0E87C97A1E50E62231
                                                                                                          SHA1:367C5FC42587EBB624522788E6694A6734511824
                                                                                                          SHA-256:7130133DB32FF1EBBBECAC3A1CA4D97DA78E417C624C86EFFB2CC3B5AB4B383B
                                                                                                          SHA-512:9C07B5687F26FC5AED64785F9F52C47DD04459A09C6D620A6A51E3872E8A9CA891F541569B3CB85546944D0EF5D3BE22A1C120FB67FB8752E3DB4BC3CC8EE3CE
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...fIDATx.S.J.A..$.\ ..-be!......h-DK...V}.<.."..b....).....gr......p&H.>nfvf.YyU^.....'...h....,%r.....D.\_.b.b.#.{^.v........0......0.%$K..p....ctl..<...@....#.e.7.vA;I..WQn.$I..0..P...:f}.?.....N...:}Fx?.X.z`....a..V.h...E_n..1N.%.Oh.p.Q5\.=....".q....5..pC...M......{....4c..a8P.....6......B@.m.......>...WYf.F>.}`M.....{>.:....W...N..5.......IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (502)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5179
                                                                                                          Entropy (8bit):5.2734580117003365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:psyswN7W575mpHOw3zWMZTsXKvQiqa0tJ6+AOUWb2/:pNn7W3mtOw3zWgsavQiqDq+xE/
                                                                                                          MD5:D1648F476A2B5676A58D2AA18CA50854
                                                                                                          SHA1:A6795E6DD71B18CC977E23C718A63537A5629166
                                                                                                          SHA-256:5B5292FC57A439262B4EC27222E7C163CAE2F06B73B3DD98D5EDC290FA353920
                                                                                                          SHA-512:41426AA51B2DAF7CC001CE1B59B537F410DC0DD9A5D2C3E99DB11DAB3A49AA9AEAB3452695E362C2857B45BC675CB678C7299F99CBC1A9E29C44A376998352E0
                                                                                                          Malicious:false
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfUIRegion",{componentType:"oracle.adf.Region",propertyKeys:["disclosureListener",{name:"disclosed",type:"Boolean","default":!0},{name:"immediate",type:"Boolean","default":!1},"value","regionNavigationListener"],eventNames:["regionRemoteRefresh","disclosure"],namingContainer:!0});.AdfUIComponents.createComponentClass("AdfRichRegion",{componentType:"oracle.adf.RichRegion",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"persist",type:"Array"},{name:"dontPersist",type:"Array"},{name:"showDisclosure",type:"Boolean","default":!0},{name:"showMaximize",type:"String","default":"auto"},"maximizeListener",{name:"maximized",.type:"Boolean","default":!1},{name:"contentDelivery",type:"String","default":"lazyUncached"},{name:"helpTopicId",type:"String"},{name:"text",type:"String"},{name:"showHeader",t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):438
                                                                                                          Entropy (8bit):7.102086955863026
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/72/AApkIpExrkpZs9r9whg73j6hEuaHmochjAGbm7z7:LUIpExrkpOdt6CuaHmobGy7
                                                                                                          MD5:54D6998D7562C966A31C44B9B689827E
                                                                                                          SHA1:5E707ACE9AEF59727FFDAE076C1C3F83BB70A45A
                                                                                                          SHA-256:AD79FB38FAC7F402F72B367977B84337BADCC52CF00E89A99F78B0738B4E7773
                                                                                                          SHA-512:290A8ECF41C1A2A8BDA5B9D18F9F0CFD6BF8AB10FF90E962919917A99F66936896595A39CEEEA187C60C8F3A9820BF69B214F26A97F3DC6F6F22C0C1F488BAA4
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...XIDATx.b...?.%.....om.K..y3.T.2..~p....nN0~p..?.uX].....{[y..U%......g.N._..Y.0\..Uw.41...2p..2p..0... 1...........^)...@l..H.]=......&!......Ab 9.^xva....V0H..`(..}....4...x..IA.1......j.0...l..b.i.H.....%!}.....I..6.R..,.xS..?....|.`.{..KH...''3(..cj.y..H......P.........p\..@j_...N.g.x...u.A....L...w..l....nn.....@.H2....dM3..Fb.@......g.]......IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3031
                                                                                                          Entropy (8bit):7.880646578119972
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:b/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODDj3rzv:bSDZ/I09Da01l+gmkyTt6Hk8nTDjXv
                                                                                                          MD5:0BBEFC2957F3A357200ADA6782E73AA6
                                                                                                          SHA1:477341988FE5475504BCF337A41B1441888373B4
                                                                                                          SHA-256:4E921F3E7D4FF072B89AECE8A4E2829AC2EFF6ED5A09B8B594CECA0B33F88AF6
                                                                                                          SHA-512:FFF50888FB117EF9CF1961ED8AAF2A427672F868DCBF67C635B302F7CBA43688F4D2C081893F58BD276F94A4492A1FE8BF21F7A3299056B569EC24B9F1E8C538
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/dialog_close_ovr.png
                                                                                                          Preview:.PNG........IHDR................a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (531)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9419
                                                                                                          Entropy (8bit):5.276047304960943
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:FSKVbxlhc+idz/UsrZdB5saxe2OFxbTigGMfsyWJx8fcV4UG:FnlhXilU+dB5sa/E1WgbfsyWJx8kV4UG
                                                                                                          MD5:B35952F8D1E8C802954CE6874BD4DE74
                                                                                                          SHA1:174854875A64EAFD5B1FFFF54B16F2400437CAA1
                                                                                                          SHA-256:42964CE1DF32BBE5D47DCE17E3F115B8F13C7BC69A904C8FCD2E2B2ED8FD718F
                                                                                                          SHA-512:026C338531805D49969B8E2AAE24EBF4EACC3C6C16EB4C70BDF9DA33BD88BA5FFD7B084708852DF3060D0301D5A4408A365DFF48CA1399C1B54A0F456BEF7592
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/box-xvaghk.js
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfRichPanelBox",{componentType:"oracle.adf.RichPanelBox",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},"disclosureListener",{name:"disclosed",type:"Boolean","default":!0},{name:"immediate",type:"Boolean","default":!1},{name:"persist",type:"Array"},{name:"dontPersist",type:"Array"},{name:"showDisclosure",.type:"Boolean","default":!0},{name:"showMaximize",type:"String","default":"auto"},"maximizeListener",{name:"maximized",type:"Boolean","default":!1},{name:"contentDelivery",type:"String","default":"lazyUncached"},{name:"helpTopicId",type:"String"},{name:"iconDelivery",type:"String","default":"auto"},{name:"text",type:"String"},{name:"type",type:"String","default":"default"},{name:"showHeader",type:"String","default":"ifNeeded"},{name:"ramp",type:"String","default":"core"},{name:"background",ty
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 720 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6472
                                                                                                          Entropy (8bit):7.958794490660534
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:NfZAuPZ7fEsX+NwqPLXswZgnmm+e5dq7mOhkNiE8gR:NfT7fF+KqPemmN5QiyWiEpR
                                                                                                          MD5:608801F864AB2B3DD6F6F664A25537D4
                                                                                                          SHA1:2CEB98C0E5163E780306561D810D8C20A85DC638
                                                                                                          SHA-256:7DC932988A3F433B10457C5D403FF75067C78A19A9F78AB509878B8D0C3B7F2C
                                                                                                          SHA-512:600B00DC9182E76606B689D6ADDEE41822F9B34836CD7452118D54DAD79E0078008473FEEA12E0D0713B7D1C09D025A42D9181ECAA4F78DA5026D59A998A9D67
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/images/applcore/fuseplus/patterns/colorstrip_redwood_desktop_23B.png
                                                                                                          Preview:.PNG........IHDR.............K4......IDATx..c.#.....k..f.....m.m.m........I:.3=.MN....;U]....t~.d....<.....qc...i.........[..;.!...yGD,...5!.\Y....W.b..=..c{\Xx.(.......k....>........+]3x.%2..B.........h<~l..W.2....r:.f.p4.;..J.5..H..)}..<n....z.]Xv.t.4.8.D.....[m..^....u..........w..L...y!.^7.l^.-.PfeBm.*;.Yy..~..K....V.=...N.ss.......%L>/*....P61.....9.2M.O..(....WhT(...d...l.e.`.{C.X.Rz.d........W...\V.f.....E.....+.cg....fU.<..=n.......|..L.K...q.u.B.%.o..ZS.~..........z....v..O....;...1l..D..o....Wc..8v.2...Sy.l?~..#.>.#..As..t.X..3../....x.....H.....rv...;..}......'.qV...>#..Fu).ey....a.g...k..rP.S....5....@.9..s'.O..(.......n~$...$X....h.~wo]..<.S...7.x*.=o.......F.B.1C.bH_...1...B..RG.....k......Z.d>%.N.$....I.c......bHc..o..&.}."....t...].......ohw...1@'.........-.K.}..x.....{..V,Z?.3...E.p..N....o~u/f...z.L^..L:3lVd....+K./Q.r%.._.D............r.w:..H.L..B^/.wdH..:..F.4L....$.L.....D1H.^..*.......l.?0..\4.%.D..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (543)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13473
                                                                                                          Entropy (8bit):5.355113919838854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZcCTqkxnCkk8Zq3F3V7V/I7vKatHx45mpD4MkeVA8kmYCrhqWe:ZcCTtnfk8ohVCKwR40WMq70G
                                                                                                          MD5:03BF8AB84F9DA86DE6DF928F56C97A7E
                                                                                                          SHA1:17E453FCF62085EADB1B6F5DB8350DF4DFFB3DE4
                                                                                                          SHA-256:AE7346BF301CFB49A37B937538219AB30518A6D3DBC9B97DF779C9D26CE8DCE6
                                                                                                          SHA-512:6D716B8CD7FDDC157C56C0EC86996ACFCC3ECC99B70CC92E029FF724AAEDB0E7698038A6CA59D7CC5658BFE5A924A172F83842E8BF78EE6302BF898076C35FF8
                                                                                                          Malicious:false
                                                                                                          Preview:AdfRichUIPeer.createPeerClass(AdfDhtmlEditableValuePeer,"AdfDhtmlRichTextEditorBasePeer",!1);.AdfDhtmlRichTextEditorBasePeer.InitSubclass=function(){AdfRichUIPeer.addComponentEventHandlers(this,AdfUIInputEvent.FOCUS_EVENT_TYPE,AdfActionEvent.ACTION_EVENT_TYPE,AdfUIInputEvent.KEY_UP_EVENT_TYPE);AdfRichUIPeer.addSuppressedPPRAttributes(this,"editMode");AdfRichUIPeer.addComponentPropertyGetters(this,"label");AdfRichUIPeer.addComponentPropertyChanges(this,"label");AdfObject.ensureClassInitialization(AdfDhtmlInputBasePeer);AdfDhtmlRichTextEditorBasePeer.InitConstants()};.AdfDhtmlRichTextEditorBasePeer.InitConstants=function(){null==this._CONTENT_FIELD_SUB_ID&&(this._CONTENT_INPUT_CONTAINER_SUBID="_cic",this._CONTENT_FIELD_SUB_ID="cont",this._SOURCE_FIELD_SUB_ID="src",this._FIELD_ID_ATTR_NAME="__afrRichTextEditorFieldId",this._SOURCE_FIELD_ID_ATTR_NAME="__afrRichTextEditorSourceFieldId",this.STYLE_BOLD="style_bold",this.STYLE_ITALIC="style_italic",this.STYLE_UNDERLINE="style_underline",this.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (571)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4882
                                                                                                          Entropy (8bit):5.323957113453813
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:EadwGbs5Ho+H4H3PadZ6rRWUPFGbuMKS+tw+Ehzr/ZUIdFEBG7ii33ExLAGH:Z/smk+wDzdUICGN3ERH
                                                                                                          MD5:AD552AC1F24A2A7491F4436E9FE146B7
                                                                                                          SHA1:51FAADF4BF1D005E0632DF5695DC800597184972
                                                                                                          SHA-256:67667968148624E45385B5B4772E05BDD6C2E6DB6FC298F5536055918BEBB7CE
                                                                                                          SHA-512:124516CE0EFBCC4D38CCD247520B94FFA5BA608A01D6F0D35584ED200A12C7B53017C9DDFCF2A170A4F7210A32E15692BF20FC856BC0FA0F782BEB81ADE7D28A
                                                                                                          Malicious:false
                                                                                                          Preview:AdfRichUIPeer.createPeerClass(AdfRichUIPeer,"AdfDhtmlMessagePeer");.AdfUIComponents.createComponentClass("AdfUIMessages",{componentType:"org.apache.myfaces.trinidad.Messages"});.AdfUIComponents.createComponentClass("AdfRichMessages",{componentType:"oracle.adf.RichMessages",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"message",type:"String"},{name:"text",type:"String"},{name:"globalOnly",type:"Boolean","default":!1},{name:"inline",type:"Boolean","default":!1}],superclass:AdfUIMessages});.AdfRichUIPeer.createPeerClass(AdfRichUIPeer,"AdfDhtmlMessagesPeer");.AdfDhtmlMessagesPeer.InitSubclass=function(){AdfRichUIPeer.addComponentPropertyGetters(this,AdfRichMessages.SHORT_DESC);AdfRichUIPeer.addComponentPropertyGetters(this,AdfRichMessages.MESSAGE);AdfRichUIPeer.addComponentPropertyGetters(this,AdfRichMessages.TEXT);AdfRichUIPee
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):543
                                                                                                          Entropy (8bit):7.220146409234397
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/72gPaabf/QDhhTQbmANXPAtKGEyCrUKKPgDrs7:UCabXQD5ANfAt1E8ROrm
                                                                                                          MD5:A589F777DBC0648EAD70E1A9FFA2329E
                                                                                                          SHA1:B9681542814DCD0078A08FE08048F20F820EFE6F
                                                                                                          SHA-256:1740F4046EB5A032FA4A2A4771CF15843CE9A1E449B399FB735B9AF9EEFA7489
                                                                                                          SHA-512:AB1FB7B0D4DCE010C77FCB013A62FC7C7BF117C10C0B0E4A2C43EC797496E59F8AD209CA49F28AC03D47EDECB8ED18CEBDFFA6120F1DC382C603FF3B10DFE8E9
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/confirmation_status.png
                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b.m.*...c.L...m.....y.....4.......>.)y ~...@C.b3..D....`.....f .R.7n....|...`...T.!...,X...R...t.G.f....LLL.bb.\@.w....u%h..(((0.... ..q.!~....i.0..J.a..._.5.K...<.......~..I...@......X1..k....f..x.X...'...42p.3)..2.bf......./c..j#......._.!.o-f..'....-...#...#..7#..'....-.~}cb...?.+;#..._..W...q=.k..o..1........a..r(C.E'.7.`C.Y.......h.....k .+............./...`..7..Y...Y3,3.............-.k..T".@...;.......q......@.........a....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14833
                                                                                                          Entropy (8bit):4.7603762925844135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:PQytKvPDPafYGcIcyc9bHCVDB536pvATAKqty+/K/GcL9HX9lZx87t1:/QvDdtIcyctL/KNjb851
                                                                                                          MD5:C3BD669453CD0984B55EBF37D0C02C33
                                                                                                          SHA1:979B9C8B42FCA21CC4F48DFDE4C9BBD256839470
                                                                                                          SHA-256:9E948F6D05E03F6436F0AB4A49F4F15688542831DFD852F6211C3DB5DFBFE81A
                                                                                                          SHA-512:FE479E0BA903C55674A485784410DC06326EE7DA91855AD9A2AD30EC4F7844023134D0EA80656B69DA4683ED19D8C3FC50C8B4EAE75234E96998C279E6095581
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal
                                                                                                          Preview:<html lang="en-US"><head><script>./*.** Copyright (c) 2008, 2020, Oracle and/or its affiliates. .*/../**. * This is the loopback script to process the url before the real page loads. It introduces. * a separate round trip. During this first roundtrip, we currently do two things: . * - check the url hash portion, this is for the PPR Navigation. . * - do the new window detection. * the above two are both controled by parameters in web.xml. * . * Since it's very lightweight, so the network latency is the only impact. . * . * here are the list of will-pass-in parameters (these will replace the param in this whole. * pattern: . * viewIdLength view Id length (characters),. * loopbackIdParam loopback Id param name,. * loopbackId loopback Id,. * windowModeIdParam window mode param name,. * clientWindowIdParam client window Id param name,. *
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14449
                                                                                                          Entropy (8bit):5.101434579034773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Bph6Ps/oMpFoVh3YcHg+E1vD6ROwCklimSMZDli2EVFGTENM+jnOdj3FWfWAMsqB:ZRpeVf
                                                                                                          MD5:68726431774B72D846B599784EAA9599
                                                                                                          SHA1:3A14C821CF6B9DEB1BC23172BF6A873CA46A50AA
                                                                                                          SHA-256:254C727404FAB69B5CE828EB8F16D94646A148D75DF63F98B4C418169EAA3093
                                                                                                          SHA-512:069C96428754EB640FABDF3DACE418E9430292CCA50B727A57E2B5A3C8348C04D7783F6284FCF165FD6165C1BBA02710155E70D738815DDFFAF40F5E3D62DF17
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/adf/jsLibs/resources/LocaleElements_en2lzbpv.js?loc=en
                                                                                                          Preview:var LocaleSymbols_en = new LocaleSymbols({.MonthNames:["January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December", ""], .MonthAbbreviations:["Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec", ""], .DayNames:["Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday"], .DayAbbreviations:["Sun", "Mon", "Tue", "Wed", "Thu", "Fri", "Sat"], .DayNarrows:["S", "M", "T", "W", "T", "F", "S"], .AmPmMarkers:["AM", "PM"], .Eras:["BC", "AD"], .DateTimePatterns:["h:mm:ss a z", "h:mm:ss a z", "h:mm:ss a", "h:mm a", "EEEE, MMMM d, yyyy", "MMMM d, yyyy", "MMM d, yyyy", "M/d/yy", "{1} {0}"], .DateTimeElements:["1", "1"], .NumberElements:[".", ",", ";", "%", "0", "#", "-", "E", "\u2030", "\u221e", "\ufffd"], .CurrencyElements:["\xa4", "XXX", "\xa4", "", "-\xa4", ""], .PercentElements:["%", "%"].});..TrMessageFactory._TRANSLATIONS={.'org.apache.myfaces.trinidad.validator.LengthValidator.EXACT_d
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (514)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11174
                                                                                                          Entropy (8bit):5.2545243527895265
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:rB+NV4QUVSLpThecbAJN1JFbgSHgWHGRIpQboAA4bH+hkrjvQ28DM:rB+NV4QUwLpT07JN1JVHgWHGipotAI+a
                                                                                                          MD5:6288C54E5B1533EBFFD5C42771C8DC8F
                                                                                                          SHA1:C0325E499A238B98D4BF074D9929D26E41AF4B87
                                                                                                          SHA-256:534B653A49F87483A44DE9DD85748AE86297DE57DB881381AFE7A80FF9E8F7BB
                                                                                                          SHA-512:E714179A4F5291264EE1A5A787EDBFE2514A998104148C492F6FE9276DC990BB9D4424D616D9E804FF1DC2351048CB3A033690D711E5EDEA48D2FC7FB5B1EA73
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/uncommon-6jqp13.js
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfRichSpacer",{componentType:"oracle.adf.RichSpacer",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"height",type:"String"},{name:"width",type:"String"}],superclass:AdfUIObject});.AdfRichUIPeer.createPeerClass(AdfRichUIPeer,"AdfDhtmlSpacerPeer");AdfDhtmlSpacerPeer.InitSubclass=function(){AdfRichUIPeer.addComponentPropertyChanges(this,AdfRichSpacer.WIDTH,AdfRichSpacer.HEIGHT)};.AdfDhtmlSpacerPeer.prototype.ComponentWidthChanged=function(a,b,c,d){c&&(a=AdfDhtmlSpacerPeer._getLengthInt(c),AdfAgent.AGENT.getPlatform()==AdfAgent.IE_PLATFORM?b.width=a:"IMG"==b.nodeName?b.width=a:(b=b.firstChild,b||(b=this.getDomDocument().createElement("div"),domNode.appendChild(b)),b.style.paddingLeft=a+"px"))};.AdfDhtmlSpacerPeer.prototype.ComponentHeightChanged=function(a,b,c,d){c&&(a=AdfDhtmlSpacerPeer._ge
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18117
                                                                                                          Entropy (8bit):5.275698875868779
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:NDjvrHOCSHG2xcOvDx6oai8BnkeVkngdH:N3yFtcOv4ni8BnkeVkngdH
                                                                                                          MD5:6CE174E879431AE0F0CB07C0A9022376
                                                                                                          SHA1:0256784E43357AD63670F4E880F10411D3136EBC
                                                                                                          SHA-256:DD1C4C0911899FD6A7D9F884B83FF181CFF367D60280BF4E8E3D614D0A4B87AB
                                                                                                          SHA-512:05F890E4951EB3A19E1971E9DB33F49FB40FDCCED82AE271AAF7F7278945876DA2341904E3A7C251B809B297C849048EB855E411E3226ED3FCBA537750A85899
                                                                                                          Malicious:false
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfRichInputText",{componentType:"oracle.adf.RichInputText",propertyKeys:[{name:"changed",type:"Boolean","default":!1},{name:"changedDesc",type:"String"},{name:"autoSubmit",type:"Boolean","default":!1},{name:"accessKey",type:"String"},{name:"contentStyle",type:"String"},{name:"helpTopicId",type:"String"},{name:"disabled",type:"Boolean","default":!1,secured:!0},{name:"label",type:"String"},{name:"readOnly",type:"Boolean","default":!1,secured:!0},{name:"showRequired",.type:"Boolean","default":!1},{name:"simple",type:"Boolean","default":!1},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"editable",type:"String","default":"inherit"},{name:"placeholder",type:"String"},{name:"autoTab",type:"Boolean","default":!1},{name:"columns",type:"Number"},{name:"spellCheck",type:"String","default":"default"},{name:"dimensionsFrom",type:"String","default":"content"},{name:"inlineStyle",ty
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):415
                                                                                                          Entropy (8bit):7.071173622377618
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:6v/lhPVjnDs5cpP+y1h7nU6VSkVUFfvuNt/uOce5K8aDoxvIFFtifnt3Dmr6ITvE:6v/72PybnVkfv3Ox128VzCToVAc
                                                                                                          MD5:2874844162AD836A6B9B4D94A6EC10F0
                                                                                                          SHA1:57460E2BE02B1281F395E3FF8ABDBB7C23DEB5E6
                                                                                                          SHA-256:EEE463BDB33F1D6667C182EAA62B2E66FA5CC1CE0C9AE8F32C05B10BD010440B
                                                                                                          SHA-512:86902E144F68DB0C994E1E57847DA9AF52ACDF971C5701189F69516C063BB4EFACCDA935F6544FE60B096131FA8F7B777E44304DAA9DB0DAAAFFA43F97390F9A
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/info_status.png
                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...AIDATx.bT.].@.`."&..m@|...@.. n...F4....\n..~vn^.fV6.....~~.....O@n..............".,l.....`.b..r| 5P.(....<..F6Nn....M...@r 5 .@,.l@...|.q....Z ..9...I+.J....'.../..z0.h.....{...j.qE#a..?...l..PT........!...........L.%._....R.MP...x.Ja.^<....7..Aj........J$.x..%e.`h..BHR......D..%7.2L...B......~...o.e&..@.....p.fi\&....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (502)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5179
                                                                                                          Entropy (8bit):5.2734580117003365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:psyswN7W575mpHOw3zWMZTsXKvQiqa0tJ6+AOUWb2/:pNn7W3mtOw3zWgsavQiqDq+xE/
                                                                                                          MD5:D1648F476A2B5676A58D2AA18CA50854
                                                                                                          SHA1:A6795E6DD71B18CC977E23C718A63537A5629166
                                                                                                          SHA-256:5B5292FC57A439262B4EC27222E7C163CAE2F06B73B3DD98D5EDC290FA353920
                                                                                                          SHA-512:41426AA51B2DAF7CC001CE1B59B537F410DC0DD9A5D2C3E99DB11DAB3A49AA9AEAB3452695E362C2857B45BC675CB678C7299F99CBC1A9E29C44A376998352E0
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/region-4a0p6z.js
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfUIRegion",{componentType:"oracle.adf.Region",propertyKeys:["disclosureListener",{name:"disclosed",type:"Boolean","default":!0},{name:"immediate",type:"Boolean","default":!1},"value","regionNavigationListener"],eventNames:["regionRemoteRefresh","disclosure"],namingContainer:!0});.AdfUIComponents.createComponentClass("AdfRichRegion",{componentType:"oracle.adf.RichRegion",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"persist",type:"Array"},{name:"dontPersist",type:"Array"},{name:"showDisclosure",type:"Boolean","default":!0},{name:"showMaximize",type:"String","default":"auto"},"maximizeListener",{name:"maximized",.type:"Boolean","default":!1},{name:"contentDelivery",type:"String","default":"lazyUncached"},{name:"helpTopicId",type:"String"},{name:"text",type:"String"},{name:"showHeader",t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):543
                                                                                                          Entropy (8bit):7.220146409234397
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/72gPaabf/QDhhTQbmANXPAtKGEyCrUKKPgDrs7:UCabXQD5ANfAt1E8ROrm
                                                                                                          MD5:A589F777DBC0648EAD70E1A9FFA2329E
                                                                                                          SHA1:B9681542814DCD0078A08FE08048F20F820EFE6F
                                                                                                          SHA-256:1740F4046EB5A032FA4A2A4771CF15843CE9A1E449B399FB735B9AF9EEFA7489
                                                                                                          SHA-512:AB1FB7B0D4DCE010C77FCB013A62FC7C7BF117C10C0B0E4A2C43EC797496E59F8AD209CA49F28AC03D47EDECB8ED18CEBDFFA6120F1DC382C603FF3B10DFE8E9
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b.m.*...c.L...m.....y.....4.......>.)y ~...@C.b3..D....`.....f .R.7n....|...`...T.!...,X...R...t.G.f....LLL.bb.\@.w....u%h..(((0.... ..q.!~....i.0..J.a..._.5.K...<.......~..I...@......X1..k....f..x.X...'...42p.3)..2.bf......./c..j#......._.!.o-f..'....-...#...#..7#..'....-.~}cb...?.+;#..._..W...q=.k..o..1........a..r(C.E'.7.`C.Y.......h.....k .+............./...`..7..Y...Y3,3.............-.k..T".@...;.......q......@.........a....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4799)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):327249
                                                                                                          Entropy (8bit):5.407282932800087
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:9pP8T408YKC3nJnR2lvdhgsioNVweGJrzHV/ayq3mUytSfPC8P+Wwko/wVFULQBU:9x8T5JR2llhjjhPCQ+r/vmaEFV+RF
                                                                                                          MD5:47AAE9C74D47045731E038D1472FDDEF
                                                                                                          SHA1:2B9606C8FC615D363E3E888542575EA3CA6D1529
                                                                                                          SHA-256:E90E9AB2140AF7134F024216A81706A819E65E36B86ED8FCCF68E8DB7D879E48
                                                                                                          SHA-512:69D797FBCE3BC8A099274BF16039687E87762AE5FEECA90768575444D34836C2C8F678BED99DFD3F803AD4B2D973CDA6815B6137E0A13184C11F44AD547A5831
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/webkit/n/default/opt/d/boot-do02iy.js
                                                                                                          Preview:var AdfCopyright="Copyright (c) 2008, 2009, Oracle and/or its affiliates. All rights reserved.",AdfBootstrap={};Date.prototype.equals=function(a){var b=!1;a.getUTCDate&&(b=this.valueOf()==a.valueOf());return b};AdfBootstrap._startTime=(new Date).getTime();.AdfStrings={COMMA:",",START_CURLY_BRACKET:"{",CLOSE_CURLY_BRACKET:"}",EQUALS:"\x3d",count:function(a,b){AdfAssert.assertString(a);AdfAssert.assertNonEmptyString(b);for(var c=0,d=0,f=a.length,g=b.length;d<f&&(d=a.indexOf(b,d),-1!=d);)c++,d+=g;return c},initUpperCase:function(a){if(!a)return a;var b=a.charAt(0),c=b.toUpperCase();return b==c?a:c+a.substr(1)},createConstantName:function(a){a=a.replace(AdfStrings._CONSTANT_REGEXP,AdfStrings._REPLACE_PATTERN);return a=a.toUpperCase()},_CONSTANT_REGEXP:/([A-Z])/g,._REPLACE_PATTERN:"_$1"};.AdfAssert.FUNC_NAME_PROPERTY="_funcName";AdfAssert.CLASS_NAME_PROPERTY="_className";AdfAssert._MAX_STACK_DEPTH_LIMIT=20;AdfAssert.assert=function(a,b){if(AdfAssert.DEBUG&&!a){if(2<arguments.length){b+="(";
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (38554)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1343398
                                                                                                          Entropy (8bit):5.415477778698406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:4cK0e7Uh1RX6h4Wwq3+uXgBi9N2uFWBSPkPkvD:4R0e7Uh1RX6h4Wwq3dgBo2uFWBSPkPkr
                                                                                                          MD5:F56D77BFCA8C67D7F5A07E267F51FA3F
                                                                                                          SHA1:337BB0478C17610451AD4130BB66B99F8E0C6517
                                                                                                          SHA-256:2C238DA6DD561AF70B96FFCD6219E306ED24C1EC31FDE6A8BA4C3DAC9C09B77E
                                                                                                          SHA-512:703FF80F927A23FD7B135A82D173E844BF31B88350EB4AB5D6EC37CC10E3CC0AC693FC9C4CBE94CEF544B6AE5A01E06D434E36E42C45BC4A5729F5CF37988198
                                                                                                          Malicious:false
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfRichTextCKEditor",{componentType:"oracle.adf.RichTextEditor",propertyKeys:[{name:"changed",type:"Boolean","default":!1},{name:"changedDesc",type:"String"},{name:"autoSubmit",type:"Boolean","default":!1},{name:"accessKey",type:"String"},{name:"contentStyle",type:"String"},{name:"helpTopicId",type:"String"},{name:"disabled",type:"Boolean","default":!1,secured:!0},{name:"label",type:"String"},{name:"readOnly",type:"Boolean","default":!1,secured:!0},{name:"showRequired",.type:"Boolean","default":!1},{name:"simple",type:"Boolean","default":!1},{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"persist",type:"Array"},{name:"dontPersist",type:"Array"},{name:"columns",type:"Number"},{name:"dimensionsFrom",type:"String","default":"content"},{name:"editMode",type:"String"},{name:"rows",type:"Number"},{name:"cont
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14449
                                                                                                          Entropy (8bit):5.101434579034773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Bph6Ps/oMpFoVh3YcHg+E1vD6ROwCklimSMZDli2EVFGTENM+jnOdj3FWfWAMsqB:ZRpeVf
                                                                                                          MD5:68726431774B72D846B599784EAA9599
                                                                                                          SHA1:3A14C821CF6B9DEB1BC23172BF6A873CA46A50AA
                                                                                                          SHA-256:254C727404FAB69B5CE828EB8F16D94646A148D75DF63F98B4C418169EAA3093
                                                                                                          SHA-512:069C96428754EB640FABDF3DACE418E9430292CCA50B727A57E2B5A3C8348C04D7783F6284FCF165FD6165C1BBA02710155E70D738815DDFFAF40F5E3D62DF17
                                                                                                          Malicious:false
                                                                                                          Preview:var LocaleSymbols_en = new LocaleSymbols({.MonthNames:["January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December", ""], .MonthAbbreviations:["Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec", ""], .DayNames:["Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday"], .DayAbbreviations:["Sun", "Mon", "Tue", "Wed", "Thu", "Fri", "Sat"], .DayNarrows:["S", "M", "T", "W", "T", "F", "S"], .AmPmMarkers:["AM", "PM"], .Eras:["BC", "AD"], .DateTimePatterns:["h:mm:ss a z", "h:mm:ss a z", "h:mm:ss a", "h:mm a", "EEEE, MMMM d, yyyy", "MMMM d, yyyy", "MMM d, yyyy", "M/d/yy", "{1} {0}"], .DateTimeElements:["1", "1"], .NumberElements:[".", ",", ";", "%", "0", "#", "-", "E", "\u2030", "\u221e", "\ufffd"], .CurrencyElements:["\xa4", "XXX", "\xa4", "", "-\xa4", ""], .PercentElements:["%", "%"].});..TrMessageFactory._TRANSLATIONS={.'org.apache.myfaces.trinidad.validator.LengthValidator.EXACT_d
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (522)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6571
                                                                                                          Entropy (8bit):5.145813808857523
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:odav+BNFB+jR2/KoKenb32uRTKPq+PiyREoYwLtIio33DmaowFAUjbPCrog+OrjK:eS+N+kF9oqOiKqJFAjfHYXD/Qifhqo
                                                                                                          MD5:5D8D49470E38DF6A10E6E828E7980F28
                                                                                                          SHA1:3A829CF500F2F9970629A5CD6DD55B06F3D9F192
                                                                                                          SHA-256:A1F790AD674EBC90E135506BBA80115C98B9EE6E0BAA370829B07DC9DFA21EAF
                                                                                                          SHA-512:85E65A07E865B0B612190E6F54F15B88DC3E5F9213FF616A0F3204E91E408F6A8DB8B0FB8BBE6872EEE7838C6DC8C7D8F52B48B2E0DF1596ACAFD8CB507A4AC4
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/iedit-nqxfuu.js
                                                                                                          Preview:function AdfRichPlainTextEditor(a){this.Init(a)}AdfObject.createSubclass(AdfRichPlainTextEditor,AdfRichInlineEditor);AdfRichPlainTextEditor._extraWidth=0;AdfRichPlainTextEditor.prototype.Init=function(a){AdfAssert.assertString(a);AdfRichPlainTextEditor.superclass.Init.call(this);this._propertyName=a};AdfRichPlainTextEditor.prototype.PreEdit=function(){return null!=this.GetEditedDomElement()};AdfRichPlainTextEditor.prototype.getEditedProperty=function(){return this._propertyName};.AdfRichPlainTextEditor.prototype.startEdit=function(a,b){AdfRichPlainTextEditor.superclass.startEdit.call(this,a,b);var c=this.GetEditedPeer().getDomDocument(),d=c.createElement("input");d.type="text";var f=AdfAgent.AGENT,g=a.getProperty(this._propertyName);d.value=g;a._orgininalEditValue=g;g=this.GetEditedDomElement();f.copyStyle(g,d);var h=d.style;h.position="absolute";h.MozBoxSizing&&(h.MozBoxSizing=null);h.zIndex=1;AdfRichPlainTextEditor._textArea=d;AdfRichPlainTextEditor._extraWidth="left"==.h.textAlign?2
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):64
                                                                                                          Entropy (8bit):4.765723149067329
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:ItCom9ho+Wravk5:/NWravC
                                                                                                          MD5:53436F5040AD1E718426EC5870B9C8C1
                                                                                                          SHA1:FAA4B495E32EB937B79FAD7469BE631E43509B6B
                                                                                                          SHA-256:91F6546B79790538D8C01C56A6B35B1FF97EBCE7DE42DB532D69EBDFCF113F89
                                                                                                          SHA-512:1FC85C713759705AEF10D8A8909C89EAE51A3372B2625BFE0621BCE0ED28E4477139C440B5E7D539FC4D37045D0513539854937C6269525657E2AABE7E1E8B05
                                                                                                          Malicious:false
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnYc2hz6RozPBIFDQbKNhkSBQ3Y7zg2?alt=proto
                                                                                                          Preview:Ci0KHg0GyjYZGgQITBgCKhEIClINCgMhQCQQARj/////DwoLDdjvODYaBAhfGAI=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):164
                                                                                                          Entropy (8bit):5.1399482474576885
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:PIy796FD0ioLEEvdDmJS4RKvm0KV7ovZD0MB3tUROMCXboAc9FlWGb:B8FQiowadCc4svmz2vyW3tIpCXioGb
                                                                                                          MD5:759293272EE39CD4C5922791B7F91DB3
                                                                                                          SHA1:F259B0244DA089F8DFF46528A2A19687CC038D33
                                                                                                          SHA-256:D26F7E3A3A1BB2759864C7B31C63EF4FCF95F91BA61A581A9DF29DEEF1EDFE9D
                                                                                                          SHA-512:A99203AD94CB4A4133486465D4881D1144BFE564FC742BB453133ED80A7DEC49706B25F49B087E485759C675B41BF2BCA9662F61E82CE0EA4155F13794E48B16
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/blank.html
                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">..<html>..<head><title></title></head>..<body></body>..</html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):452
                                                                                                          Entropy (8bit):7.368405125227286
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/726P7XFvb1/AhB8LEzYL/ISLw2B3ZpYxXz:WPzZlAhqcSwSMUe
                                                                                                          MD5:F296B0D4AC859F0E87C97A1E50E62231
                                                                                                          SHA1:367C5FC42587EBB624522788E6694A6734511824
                                                                                                          SHA-256:7130133DB32FF1EBBBECAC3A1CA4D97DA78E417C624C86EFFB2CC3B5AB4B383B
                                                                                                          SHA-512:9C07B5687F26FC5AED64785F9F52C47DD04459A09C6D620A6A51E3872E8A9CA891F541569B3CB85546944D0EF5D3BE22A1C120FB67FB8752E3DB4BC3CC8EE3CE
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/error_status.png
                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...fIDATx.S.J.A..$.\ ..-be!......h-DK...V}.<.."..b....).....gr......p&H.>nfvf.YyU^.....'...h....,%r.....D.\_.b.b.#.{^.v........0......0.%$K..p....ctl..<...@....#.e.7.vA;I..WQn.$I..0..P...:f}.?.....N...:}Fx?.X.z`....a..V.h...E_n..1N.%.Oh.p.Q5\.=....".q....5..pC...M......{....4c..a8P.....6......B@.m.......>...WYf.F>.}`M.....{>.:....W...N..5.......IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 11 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):186
                                                                                                          Entropy (8bit):6.122694950786159
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:yionv//thPl6WG/A4RthwkBDsTBZt5AnAUHDI+BOq4uvi1bEqm6tHkhIu2/k7+11:6v/lhP89nDsp5AnAUjJl4uvR6tx/6+j7
                                                                                                          MD5:BEFDB6EAC03A5EAE28D4FB8E0B49F0DF
                                                                                                          SHA1:31E3BCFCA3D78DED24BEB76D7B6BF36FB1281DF6
                                                                                                          SHA-256:9AE0C6233C3C54A43984C2ED2C323812FCA99F2E2E6068BE2381DBC374FC9140
                                                                                                          SHA-512:861D08FC38AEE5D67DD81C14D60719FC543FD61240F94DCFCAC5FE59FFAACE77E1338A597B763F4BFB9D79659330AC567A79DFA402924F1685CA74C5BFAE6F77
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR................;....tEXtSoftware.Adobe ImageReadyq.e<...\IDATx.b...?.......r..c....d...'./+.ed<s..NE$9.d"2.a26..n"...L.j2..a4..dP...A&s.2..f.E7@....&[.........IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18117
                                                                                                          Entropy (8bit):5.275698875868779
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:NDjvrHOCSHG2xcOvDx6oai8BnkeVkngdH:N3yFtcOv4ni8BnkeVkngdH
                                                                                                          MD5:6CE174E879431AE0F0CB07C0A9022376
                                                                                                          SHA1:0256784E43357AD63670F4E880F10411D3136EBC
                                                                                                          SHA-256:DD1C4C0911899FD6A7D9F884B83FF181CFF367D60280BF4E8E3D614D0A4B87AB
                                                                                                          SHA-512:05F890E4951EB3A19E1971E9DB33F49FB40FDCCED82AE271AAF7F7278945876DA2341904E3A7C251B809B297C849048EB855E411E3226ED3FCBA537750A85899
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/webkit/n/default/opt/d/input-fpuvg0.js
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfRichInputText",{componentType:"oracle.adf.RichInputText",propertyKeys:[{name:"changed",type:"Boolean","default":!1},{name:"changedDesc",type:"String"},{name:"autoSubmit",type:"Boolean","default":!1},{name:"accessKey",type:"String"},{name:"contentStyle",type:"String"},{name:"helpTopicId",type:"String"},{name:"disabled",type:"Boolean","default":!1,secured:!0},{name:"label",type:"String"},{name:"readOnly",type:"Boolean","default":!1,secured:!0},{name:"showRequired",.type:"Boolean","default":!1},{name:"simple",type:"Boolean","default":!1},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"editable",type:"String","default":"inherit"},{name:"placeholder",type:"String"},{name:"autoTab",type:"Boolean","default":!1},{name:"columns",type:"Number"},{name:"spellCheck",type:"String","default":"default"},{name:"dimensionsFrom",type:"String","default":"content"},{name:"inlineStyle",ty
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (564)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):508699
                                                                                                          Entropy (8bit):5.421757955193592
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:isDTULs2de5hcXIvTvMKrjcwxZC90HFc7GFrCxTgsco0eLq5CFSdS5UxJzdHiEIY:FoKFuRco0eLg3iEImn
                                                                                                          MD5:CF0347B92708951E9985CFF0A292549C
                                                                                                          SHA1:3783416D8179078AA94659EA6AB0CE39E8160EB0
                                                                                                          SHA-256:C32758CAE8541DBFE9D85D1AFF0453BA10810750083BEBAF0B258540243E2A7F
                                                                                                          SHA-512:AAB20D3B1472F42ABBB9DFB0FDBFA64D467A80798A31AAFCCF8355A71CD7370760EDB4634020D3523AA5D2C7403E0B4C1FBF62C60633B2562967F17351509243
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/webkit/n/default/opt/d/core-oxumhh.js
                                                                                                          Preview:function AdfDataFlavor(a){this.Init(a)}AdfObject.createSubclass(AdfDataFlavor);AdfDataFlavor.getRowKeyDataFlavor=function(a){AdfAssert.assertStringOrNull(a);if(!a||0==a.length)return AdfDataFlavor._GENERIC_ROWDATA_FLAVOR;var b=AdfDataFlavor._ROWDATA_FLAVOR_MAP[a];b||(b=new AdfDataFlavor("rowKey/"+a),b._isRowKey=!0,AdfDataFlavor._ROWDATA_FLAVOR_MAP[a]=b);return b};AdfDataFlavor.isRowKeyDataFlavor=function(a){return a._isRowKey};.AdfDataFlavor.getObjectFlavor=function(a,b){AdfAssert.assert(null!=a,"Can't create AdfDataFlavor without dataObject");AdfAssert.assertStringOrNull(b);var c=AdfDataFlavor._TYPE_MAP[typeof a];"Object"===c&&(c=AdfObject.prototype.isPrototypeOf(a)?a.getTypeName():AdfAssert.getFunctionName(a.constructor));return c?AdfDataFlavor.getDataFlavorForClassName(c,b):null};.AdfDataFlavor.getDataFlavorForClass=function(a,b){AdfAssert.assertFunction(a);AdfAssert.assertStringOrNull(b);var c=AdfObject.prototype.isPrototypeOf(a)?AdfObject.getTypeName(a):AdfAssert.getFunctionName(a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):438
                                                                                                          Entropy (8bit):7.102086955863026
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:6v/72/AApkIpExrkpZs9r9whg73j6hEuaHmochjAGbm7z7:LUIpExrkpOdt6CuaHmobGy7
                                                                                                          MD5:54D6998D7562C966A31C44B9B689827E
                                                                                                          SHA1:5E707ACE9AEF59727FFDAE076C1C3F83BB70A45A
                                                                                                          SHA-256:AD79FB38FAC7F402F72B367977B84337BADCC52CF00E89A99F78B0738B4E7773
                                                                                                          SHA-512:290A8ECF41C1A2A8BDA5B9D18F9F0CFD6BF8AB10FF90E962919917A99F66936896595A39CEEEA187C60C8F3A9820BF69B214F26A97F3DC6F6F22C0C1F488BAA4
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/alta-v1/warning_status.png
                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...XIDATx.b...?.%.....om.K..y3.T.2..~p....nN0~p..?.uX].....{[y..U%......g.N._..Y.0\..Uw.41...2p..2p..0... 1...........^)...@l..H.]=......&!......Ab 9.^xva....V0H..`(..}....4...x..IA.1......j.0...l..b.i.H.....%!}.....I..6.R..,.xS..?....|.`.{..KH...''3(..cj.y..H......P.........p\..@j_...N.g.x...u.A....L...w..l....nn.....@.H2....dM3..Fb.@......g.]......IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11915
                                                                                                          Entropy (8bit):5.284981987443566
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:HR6euNxNhrtB6Cnn9n9A/nkS/s8CwNupJLhg0om9vww7G/wlA9tRKKxhGp3MpEpH:x6eCxN12kuCwNoH0wlA9tRKKxhGp3MpS
                                                                                                          MD5:A731D01ED5E28E0EF94F72A8A4B5AF7D
                                                                                                          SHA1:1CE2634F5C1F9BEF9E18AE4FBF9B886D2F32A8F6
                                                                                                          SHA-256:B152D40D26B20518638782BB10B6C3971D7855848FCA50E92D64D1009629112C
                                                                                                          SHA-512:4775530D0B9E4236DEE88832388AE6E3F36262EA01455D89059F0BC49BD79D7D842D2D2FAE8A09DF2DEC864E2D5BB69BD9B48E9A3F39F309C242288C42499711
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/adf/jsLibs/Locale2lzbpv.js
                                                                                                          Preview:function _createFacesMessage(.a0,.a1,.a2,.a3,.a4.).{.var a5=TrMessageFactory.getSummaryString(a0);.var a6=TrMessageFactory.getDetailString(a0);.if(a6!=null).{.a6=TrFastMessageFormatUtils.format(a6,a1,a2,a3,a4);.}.return new TrFacesMessage(a5,.a6,.TrFacesMessage.SEVERITY_ERROR);.}.function _createCustomFacesMessage(.a0,.a1,.a2,.a3,.a4,.a5.).{.if(a1!=null).{.a1=TrFastMessageFormatUtils.format(a1,a2,a3,a4,a5);.}.return new TrFacesMessage(a0,.a1,.TrFacesMessage.SEVERITY_ERROR);.}.var TrFormatUtils=new Object();.TrFormatUtils.trim=function(.a6).{.if(a6!=null&&(typeof a6)=='string').return a6.replace(TrFormatUtils._TRIM_ALL_RE,'');.return a6;.}.TrFormatUtils._TRIM_ALL_RE=/^\s*|\s*$/g;.var _digits;.var _decimalSep;.var _groupingSep;.function isDigit(.a0.).{.return(_getDigits()[a0]!=null);.}.function _getDigits().{.if(_digits==null).{.var a0=[.0x0030,.0x0660,.0x06F0,.0x0966,.0x09E6,.0x0A66,.0x0AE6,.0x0B66,.0x0BE7,.0x0C66,.0x0CE6,.0x0D66,.0x0E50,.0x0ED0,.0x0F20,.0xFF10.];._digits=new Object();.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (514)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11174
                                                                                                          Entropy (8bit):5.2545243527895265
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:rB+NV4QUVSLpThecbAJN1JFbgSHgWHGRIpQboAA4bH+hkrjvQ28DM:rB+NV4QUwLpT07JN1JVHgWHGipotAI+a
                                                                                                          MD5:6288C54E5B1533EBFFD5C42771C8DC8F
                                                                                                          SHA1:C0325E499A238B98D4BF074D9929D26E41AF4B87
                                                                                                          SHA-256:534B653A49F87483A44DE9DD85748AE86297DE57DB881381AFE7A80FF9E8F7BB
                                                                                                          SHA-512:E714179A4F5291264EE1A5A787EDBFE2514A998104148C492F6FE9276DC990BB9D4424D616D9E804FF1DC2351048CB3A033690D711E5EDEA48D2FC7FB5B1EA73
                                                                                                          Malicious:false
                                                                                                          Preview:AdfUIComponents.createComponentClass("AdfRichSpacer",{componentType:"oracle.adf.RichSpacer",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"height",type:"String"},{name:"width",type:"String"}],superclass:AdfUIObject});.AdfRichUIPeer.createPeerClass(AdfRichUIPeer,"AdfDhtmlSpacerPeer");AdfDhtmlSpacerPeer.InitSubclass=function(){AdfRichUIPeer.addComponentPropertyChanges(this,AdfRichSpacer.WIDTH,AdfRichSpacer.HEIGHT)};.AdfDhtmlSpacerPeer.prototype.ComponentWidthChanged=function(a,b,c,d){c&&(a=AdfDhtmlSpacerPeer._getLengthInt(c),AdfAgent.AGENT.getPlatform()==AdfAgent.IE_PLATFORM?b.width=a:"IMG"==b.nodeName?b.width=a:(b=b.firstChild,b||(b=this.getDomDocument().createElement("div"),domNode.appendChild(b)),b.style.paddingLeft=a+"px"))};.AdfDhtmlSpacerPeer.prototype.ComponentHeightChanged=function(a,b,c,d){c&&(a=AdfDhtmlSpacerPeer._ge
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):415
                                                                                                          Entropy (8bit):7.071173622377618
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:6v/lhPVjnDs5cpP+y1h7nU6VSkVUFfvuNt/uOce5K8aDoxvIFFtifnt3Dmr6ITvE:6v/72PybnVkfv3Ox128VzCToVAc
                                                                                                          MD5:2874844162AD836A6B9B4D94A6EC10F0
                                                                                                          SHA1:57460E2BE02B1281F395E3FF8ABDBB7C23DEB5E6
                                                                                                          SHA-256:EEE463BDB33F1D6667C182EAA62B2E66FA5CC1CE0C9AE8F32C05B10BD010440B
                                                                                                          SHA-512:86902E144F68DB0C994E1E57847DA9AF52ACDF971C5701189F69516C063BB4EFACCDA935F6544FE60B096131FA8F7B777E44304DAA9DB0DAAAFFA43F97390F9A
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...AIDATx.bT.].@.`."&..m@|...@.. n...F4....\n..~vn^.fV6.....~~.....O@n..............".,l.....`.b..r| 5P.(....<..F6Nn....M...@r 5 .@,.l@...|.q....Z ..9...I+.J....'.../..z0.h.....{...j.qE#a..?...l..PT........!...........L.%._....R.MP...x.Ja.^<....7..Aj........J$.x..%e.`h..BHR......D..%7.2L...B......~...o.e&..@.....p.fi\&....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):196
                                                                                                          Entropy (8bit):5.098952451791238
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                                          MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                                          SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                                          SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                                          SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/favicon.ico
                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (543)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13473
                                                                                                          Entropy (8bit):5.355113919838854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZcCTqkxnCkk8Zq3F3V7V/I7vKatHx45mpD4MkeVA8kmYCrhqWe:ZcCTtnfk8ohVCKwR40WMq70G
                                                                                                          MD5:03BF8AB84F9DA86DE6DF928F56C97A7E
                                                                                                          SHA1:17E453FCF62085EADB1B6F5DB8350DF4DFFB3DE4
                                                                                                          SHA-256:AE7346BF301CFB49A37B937538219AB30518A6D3DBC9B97DF779C9D26CE8DCE6
                                                                                                          SHA-512:6D716B8CD7FDDC157C56C0EC86996ACFCC3ECC99B70CC92E029FF724AAEDB0E7698038A6CA59D7CC5658BFE5A924A172F83842E8BF78EE6302BF898076C35FF8
                                                                                                          Malicious:false
                                                                                                          URL:https://epfw.fa.us8.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextEditorBase-gb8pq4.js
                                                                                                          Preview:AdfRichUIPeer.createPeerClass(AdfDhtmlEditableValuePeer,"AdfDhtmlRichTextEditorBasePeer",!1);.AdfDhtmlRichTextEditorBasePeer.InitSubclass=function(){AdfRichUIPeer.addComponentEventHandlers(this,AdfUIInputEvent.FOCUS_EVENT_TYPE,AdfActionEvent.ACTION_EVENT_TYPE,AdfUIInputEvent.KEY_UP_EVENT_TYPE);AdfRichUIPeer.addSuppressedPPRAttributes(this,"editMode");AdfRichUIPeer.addComponentPropertyGetters(this,"label");AdfRichUIPeer.addComponentPropertyChanges(this,"label");AdfObject.ensureClassInitialization(AdfDhtmlInputBasePeer);AdfDhtmlRichTextEditorBasePeer.InitConstants()};.AdfDhtmlRichTextEditorBasePeer.InitConstants=function(){null==this._CONTENT_FIELD_SUB_ID&&(this._CONTENT_INPUT_CONTAINER_SUBID="_cic",this._CONTENT_FIELD_SUB_ID="cont",this._SOURCE_FIELD_SUB_ID="src",this._FIELD_ID_ATTR_NAME="__afrRichTextEditorFieldId",this._SOURCE_FIELD_ID_ATTR_NAME="__afrRichTextEditorSourceFieldId",this.STYLE_BOLD="style_bold",this.STYLE_ITALIC="style_italic",this.STYLE_UNDERLINE="style_underline",this.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3031
                                                                                                          Entropy (8bit):7.880646578119972
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:b/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODDj3rzv:bSDZ/I09Da01l+gmkyTt6Hk8nTDjXv
                                                                                                          MD5:0BBEFC2957F3A357200ADA6782E73AA6
                                                                                                          SHA1:477341988FE5475504BCF337A41B1441888373B4
                                                                                                          SHA-256:4E921F3E7D4FF072B89AECE8A4E2829AC2EFF6ED5A09B8B594CECA0B33F88AF6
                                                                                                          SHA-512:FFF50888FB117EF9CF1961ED8AAF2A427672F868DCBF67C635B302F7CBA43688F4D2C081893F58BD276F94A4492A1FE8BF21F7A3299056B569EC24B9F1E8C538
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR................a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                          File type:RFC 822 mail, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                          Entropy (8bit):6.006187232207007
                                                                                                          TrID:
                                                                                                          • Text - UTF-8 encoded (3003/1) 100.00%
                                                                                                          File name:GE Oracle Cloud #U2013 Welcome E-mail.eml
                                                                                                          File size:13'459 bytes
                                                                                                          MD5:e600025b1fd81bad491a973a6b312331
                                                                                                          SHA1:a6fe7a6e0a46499e34cf32cb8ac405d9ab4c4e9e
                                                                                                          SHA256:2ac11d0ec2e762ebed176cad3f2fa367fcaf1369391e67a448ff6fa92bde2de8
                                                                                                          SHA512:04d323ddcd6d6a0d617af5c8d459b13bb58d8ef3659f5d67391c72868bd0f3ddaa187e69e401ed6586a12658f3f57290bfdb7ba10895211d852ef4dda5e4e100
                                                                                                          SSDEEP:192:QeOZu3RmureALDxyLjz4vFYQ4OPy2o9rT/CftznyouoO2vM:UMR3eAeOPy2oBC17uoPk
                                                                                                          TLSH:35523D5203525426EBD3229AB401BE9D1751B4C6D2B7E0917F7E623F01CF82EBF22996
                                                                                                          File Content Preview:...Received: from PH0PR22MB3723.namprd22.prod.outlook.com (2603:10b6:510:16f::20).. by SA0PR22MB2190.namprd22.prod.outlook.com with HTTPS; Thu, 24 Oct 2024.. 15:38:11 +0000..Received: from BYAPR05CA0058.namprd05.prod.outlook.com (2603:10b6:a03:74::35).. b
                                                                                                          Subject:GE Oracle Cloud Welcome E-mail
                                                                                                          From:epfw.fa.sender.1@workflow.g1mail.us8.oraclecloud.com
                                                                                                          To:CSTONE@USCHAMBER.COM
                                                                                                          Cc:
                                                                                                          BCC:
                                                                                                          Date:Thu, 24 Oct 2024 15:35:30 +0000
                                                                                                          Communications:
                                                                                                            Attachments:
                                                                                                              Key Value
                                                                                                              Receivedfrom epfw-auxvm4.epfw1.mdt01lfi01prd.oraclevcn.com (nlb-outbound-smtp.mta.email.oraclevcn.com [10.20.0.94]) by smtp3.email.us-langley-1.ocs.oraclegovcloud.com (Oracle Communications Messaging Server 8.1.0.1.20231019 64bit (built Oct 19 2023)) with ESMTPSA id <0SLV00O2Y9Z6PL20@smtp3.email.us-langley-1.ocs.oraclegovcloud.com> for CSTONE@USCHAMBER.COM; Thu, 24 Oct 2024 15:35:30 +0000 (GMT)
                                                                                                              Authentication-Resultsspf=fail (sender IP is 67.231.152.53) smtp.mailfrom=workflow.g1mail.us8.oraclecloud.com; dkim=none (message not signed) header.d=none;dmarc=fail action=none header.from=workflow.g1mail.us8.oraclecloud.com;compauth=none reason=405
                                                                                                              Received-SPFFail (protection.outlook.com: domain of workflow.g1mail.us8.oraclecloud.com does not designate 67.231.152.53 as permitted sender) receiver=protection.outlook.com; client-ip=67.231.152.53; helo=mx0a-00109201.pphosted.com;
                                                                                                              Authentication-Results-Originaluschamber.com; spf=pass smtp.mailfrom=epfw.fa.sender.1@workflow.g1mail.us8.oraclecloud.com; dmarc=pass header.from=workflow.g1mail.us8.oraclecloud.com
                                                                                                              DateThu, 24 Oct 2024 15:35:30 +0000
                                                                                                              Fromepfw.fa.sender.1@workflow.g1mail.us8.oraclecloud.com
                                                                                                              ToCSTONE@USCHAMBER.COM
                                                                                                              Message-id<bf2b28b4ac121bf35d749d1b27d5a11e.ums@oracle.com>
                                                                                                              SubjectGE Oracle Cloud Welcome E-mail
                                                                                                              X-EmailDriver-Message-IDbf2b2a7aac121bf078c08d9db15f2802
                                                                                                              X-Proofpoint-GUIDub9SMz4OrQ3WE9dOm0xVL10X6S2uQk3R
                                                                                                              X-CLX-Response1TFkXGRkbEQpMehcaEQpZRBdlGFJkfkNDZ0FSfxEKWFgXekhYSEQcU29eWWY RCnhOF2IcQk1TcGZhSH1+EQp5TBdoWVocYHBiH2hhGhEKQ0gXBxkcExEKQ1kXBxgdGBEKQ0kXGg QaGhoRCllNF2dmchEKWUkXGnEaEBp3BhkbG3EbGB0fEBp3BhgaBhoRClleF2NjeREKSUYXX1lJQ ktHSE9YdUJFWV5PThEKSUcXeE9NEQpDThdfSBN5Z1AeZVh7GX1vE05lRxpSfGYbGnIceRhfe0EZ eBEKWFwXHwQaBBkdHQUbGgQbGxoEGxkeBBkZEBseGh8aEQpeWRdPf2sZThEKTVwXGR0eEQpMWhd pbGlNTU0RCkVZF29raxEKQk8Xbm5IHUdOfhNoXmsRCkNaFxgaHQQYGxsEGxkTBBsTHhEKQl4XGx EKQkUXekhYSEQcU29eWWYRCkJOF2IcQk1TcGZhSH1+EQpCTBd6SFhIRBxTb15ZZhEKQmwXekhYS EQcU29eWWYRCkJAF2MeSXhwWW5TTE5aEQpCWBdmG29oE3JQWR9ceBEKeUMXbWYcZFNef118Uk0R CllLFx8dGxMRCnBoF2Bwbn1uSUcBQx9oEBoRCnBoF29rEh16YGRdWVlfEBoRCnBoF2ZDclxPGGV OWExgEBoRCnBoF2FmQGt8fn4BeG1eEBoRCnBoF2hfQ1geSR1uHUdjEBoRCnBoF2xPXh5cHmJYQU VsEBoRCnBoF2t8chJYG0lvbRheEBoRCnBoF2JOR1B/QGFnZEdwEBoRCnB9F2FMWhNOYWUeHUtzE BoRCnB/F2tcRR9aS2xAeXIBEBwaEQpwXxdmT0FEZ1oeTl5mQhAaEQptfhcaEQpYTRdLESA=
                                                                                                              X-CLX-ShadesMLX
                                                                                                              X-Proofpoint-ORIG-GUIDub9SMz4OrQ3WE9dOm0xVL10X6S2uQk3R
                                                                                                              Content-typetext/html; charset="utf-8"
                                                                                                              Content-Transfer-Encodingquoted-printable
                                                                                                              X-Proofpoint-Virus-Versionvendor=baseguard engine=ICAP:2.0.293,Aquarius:18.0.1051,Hydra:6.0.680,FMLib:17.12.62.30 definitions=2024-10-24_15,2024-10-24_02,2024-09-30_01
                                                                                                              X-Proofpoint-Spam-Detailsrule=inbound_2021_notspam policy=inbound_2021 score=0 clxscore=331 bulkscore=0 unknownsenderscore=20 malwarescore=0 impostorscore=0 mlxscore=0 spamscore=0 suspectscore=0 phishscore=0 priorityscore=0 adultscore=0 lowpriorityscore=0 mlxlogscore=999 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.21.0-2409260000 definitions=main-2410240128 domainage_hfrom=5719
                                                                                                              Return-Pathepfw.fa.sender.1@workflow.g1mail.us8.oraclecloud.com
                                                                                                              X-MS-Exchange-Organization-ExpirationStartTime24 Oct 2024 15:35:33.5944 (UTC)
                                                                                                              X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                              X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                              X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                              X-MS-Exchange-Organization-Network-Message-Id 6d152254-f668-4662-43cb-08dcf4417feb
                                                                                                              X-EOPAttributedMessage0
                                                                                                              X-EOPTenantAttributedMessageac7c0e74-caa7-4f78-a8d9-273d23caf487:0
                                                                                                              X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                                                                                              X-MS-PublicTrafficTypeEmail
                                                                                                              X-MS-TrafficTypeDiagnostic SJ5PEPF000001CB:EE_|PH0PR22MB3723:EE_|SA0PR22MB2190:EE_
                                                                                                              X-MS-Exchange-Organization-AuthSource SJ5PEPF000001CB.namprd05.prod.outlook.com
                                                                                                              X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                              X-MS-Office365-Filtering-Correlation-Id6d152254-f668-4662-43cb-08dcf4417feb
                                                                                                              X-MS-Exchange-AtpMessagePropertiesSA|SL
                                                                                                              X-MS-Exchange-Organization-SCL-1
                                                                                                              X-Microsoft-Antispam BCL:0;ARA:13230040|3072899012|12012899012|2092899012|82310400026|8096899003;
                                                                                                              X-Forefront-Antispam-Report CIP:67.231.152.53;CTRY:US;LANG:en;SCL:-1;SRV:;IPV:CAL;SFV:SKN;H:mx0a-00109201.pphosted.com;PTR:mx0b-00109201.pphosted.com;CAT:NONE;SFS:(13230040)(3072899012)(12012899012)(2092899012)(82310400026)(8096899003);DIR:INB;
                                                                                                              X-MS-Exchange-CrossTenant-OriginalArrivalTime24 Oct 2024 15:35:33.1569 (UTC)
                                                                                                              X-MS-Exchange-CrossTenant-Network-Message-Id6d152254-f668-4662-43cb-08dcf4417feb
                                                                                                              X-MS-Exchange-CrossTenant-Idac7c0e74-caa7-4f78-a8d9-273d23caf487
                                                                                                              X-MS-Exchange-CrossTenant-AuthSource SJ5PEPF000001CB.namprd05.prod.outlook.com
                                                                                                              X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                                                              X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                                                                                              X-MS-Exchange-Transport-CrossTenantHeadersStampedPH0PR22MB3723
                                                                                                              X-MS-Exchange-Transport-EndToEndLatency00:02:38.6731553
                                                                                                              X-MS-Exchange-Processed-By-BccFoldering15.20.8093.014
                                                                                                              X-Message-FlagFollow up
                                                                                                              X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
                                                                                                              X-Microsoft-Antispam-Message-Info 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
                                                                                                              MIME-Version1.0

                                                                                                              Icon Hash:46070c0a8e0c67d6
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Oct 24, 2024 19:10:31.590648890 CEST49677443192.168.2.720.50.201.200
                                                                                                              Oct 24, 2024 19:10:33.192666054 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:33.192713976 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:33.192769051 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:33.270862103 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:33.270895004 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:34.377835989 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:34.377943993 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:35.667346001 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:35.667429924 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:35.667807102 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:35.726886034 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:36.119889975 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:36.163332939 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.483724117 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.483747959 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.483771086 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.483778954 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.483793974 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.483803988 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.483807087 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:36.483836889 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.483856916 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:36.483877897 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:36.484839916 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.484899998 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:36.484915018 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.507839918 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:36.507879019 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.507996082 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:10:36.508111954 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.508146048 CEST443497274.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:10:36.508188963 CEST49727443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:10.061687946 CEST49733443192.168.2.752.71.28.102
                                                                                                              Oct 24, 2024 19:11:10.061747074 CEST4434973352.71.28.102192.168.2.7
                                                                                                              Oct 24, 2024 19:11:10.061872959 CEST49733443192.168.2.752.71.28.102
                                                                                                              Oct 24, 2024 19:11:10.069638014 CEST49733443192.168.2.752.71.28.102
                                                                                                              Oct 24, 2024 19:11:10.069654942 CEST4434973352.71.28.102192.168.2.7
                                                                                                              Oct 24, 2024 19:11:10.913538933 CEST4434973352.71.28.102192.168.2.7
                                                                                                              Oct 24, 2024 19:11:10.935379982 CEST49733443192.168.2.752.71.28.102
                                                                                                              Oct 24, 2024 19:11:10.935401917 CEST4434973352.71.28.102192.168.2.7
                                                                                                              Oct 24, 2024 19:11:10.937001944 CEST4434973352.71.28.102192.168.2.7
                                                                                                              Oct 24, 2024 19:11:10.937072039 CEST49733443192.168.2.752.71.28.102
                                                                                                              Oct 24, 2024 19:11:10.955894947 CEST49733443192.168.2.752.71.28.102
                                                                                                              Oct 24, 2024 19:11:10.956010103 CEST4434973352.71.28.102192.168.2.7
                                                                                                              Oct 24, 2024 19:11:10.956628084 CEST49733443192.168.2.752.71.28.102
                                                                                                              Oct 24, 2024 19:11:10.956645012 CEST4434973352.71.28.102192.168.2.7
                                                                                                              Oct 24, 2024 19:11:11.012619972 CEST49733443192.168.2.752.71.28.102
                                                                                                              Oct 24, 2024 19:11:11.131808996 CEST4434973352.71.28.102192.168.2.7
                                                                                                              Oct 24, 2024 19:11:11.131879091 CEST4434973352.71.28.102192.168.2.7
                                                                                                              Oct 24, 2024 19:11:11.131961107 CEST49733443192.168.2.752.71.28.102
                                                                                                              Oct 24, 2024 19:11:11.135422945 CEST49733443192.168.2.752.71.28.102
                                                                                                              Oct 24, 2024 19:11:11.135442972 CEST4434973352.71.28.102192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.078661919 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:12.078708887 CEST44349737155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.078851938 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:12.079701900 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:12.079721928 CEST44349737155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.693278074 CEST4971380192.168.2.793.184.221.240
                                                                                                              Oct 24, 2024 19:11:12.699055910 CEST804971393.184.221.240192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.699112892 CEST4971380192.168.2.793.184.221.240
                                                                                                              Oct 24, 2024 19:11:12.927151918 CEST44349737155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.927423954 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:12.927438974 CEST44349737155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.928591967 CEST44349737155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.928649902 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:12.929640055 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:12.929749012 CEST44349737155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.929903984 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:12.929912090 CEST44349737155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.982088089 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:13.092169046 CEST44349737155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:13.092376947 CEST44349737155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:13.092397928 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:13.092469931 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:13.093986034 CEST49737443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:13.094003916 CEST44349737155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.030977011 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:14.031024933 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.031250000 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:14.031630993 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:14.031642914 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.302356958 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:14.302412033 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.302499056 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:14.303165913 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:14.303196907 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.553095102 CEST49741443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:11:14.553127050 CEST44349741142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.553189039 CEST49741443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:11:14.553453922 CEST49741443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:11:14.553464890 CEST44349741142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.891166925 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.891421080 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:14.891439915 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.892894030 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.892955065 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:14.894047976 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:14.894129992 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.894314051 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:14.894346952 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.937392950 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:14.937407017 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.983525038 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.072089911 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.072125912 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.072165966 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.072180033 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.072196960 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.072549105 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.072655916 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.072835922 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.072855949 CEST44349739155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.072947025 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.072947025 CEST49739443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.075586081 CEST49742443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.075617075 CEST44349742155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.075844049 CEST49742443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.075984955 CEST49742443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.075995922 CEST44349742155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.377788067 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.377857924 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.379163980 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.379170895 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.379435062 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.380987883 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.427333117 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.432543039 CEST44349741142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.432832003 CEST49741443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:11:15.432840109 CEST44349741142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.434293985 CEST44349741142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.434360027 CEST49741443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:11:15.439023018 CEST49741443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:11:15.439277887 CEST44349741142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.482464075 CEST49741443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:11:15.482470989 CEST44349741142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.528479099 CEST49741443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:11:15.738641977 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.738672018 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.738723993 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.738785982 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.738785982 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.738794088 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.738858938 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.740369081 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.740420103 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.740456104 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.740461111 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.740664959 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.742768049 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.742768049 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.742789984 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.742938995 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.742970943 CEST443497404.245.163.56192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.743108034 CEST49740443192.168.2.74.245.163.56
                                                                                                              Oct 24, 2024 19:11:15.788666010 CEST44349742155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.789382935 CEST49742443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.789393902 CEST44349742155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.790505886 CEST44349742155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.791224003 CEST49742443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.791425943 CEST44349742155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.791836023 CEST49742443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.791883945 CEST44349742155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.959057093 CEST44349742155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.959356070 CEST44349742155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.959616899 CEST49742443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.960550070 CEST49742443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.960563898 CEST44349742155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.963404894 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.963444948 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:15.963767052 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.964020014 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:15.964036942 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:16.820749998 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:16.821047068 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:16.821062088 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:16.822226048 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:16.822544098 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:16.822690964 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:16.822690964 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:16.822699070 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:16.822715998 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:16.863354921 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:16.875719070 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.280566931 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.280630112 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.280651093 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.280689001 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.280708075 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.280719995 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.280729055 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.280761003 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.280765057 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.280775070 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.280792952 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.280858040 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.281126022 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.283220053 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.287803888 CEST49743443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.287822962 CEST44349743155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.337476969 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.337507010 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.337650061 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.337816000 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.337861061 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.338097095 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.338115931 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:17.338120937 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.338488102 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:17.338501930 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.005362988 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.055077076 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.091814041 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.091825962 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.093070030 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.102097988 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.102287054 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.105691910 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.105758905 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.266884089 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.267884016 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.267900944 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.268269062 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.268709898 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.268791914 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.315242052 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.519203901 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.519228935 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.519239902 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.519284010 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.519325018 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.519350052 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.519367933 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.519393921 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.543344975 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.543394089 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.543486118 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.544027090 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.544055939 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.544121027 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.545080900 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.545142889 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.545219898 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.545511007 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.545533895 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.545584917 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.546314001 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.546334028 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.546752930 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.546770096 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.547139883 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.547167063 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.547569990 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.547589064 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.547858953 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.547869921 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.633075953 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.633285999 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.633297920 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.633352995 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.633697033 CEST49744443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.633717060 CEST44349744155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.634263039 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.634300947 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.634382010 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.635104895 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.635121107 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.714605093 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.714628935 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.714732885 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.714752913 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.714828014 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.715502977 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.715512037 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.715617895 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.834203005 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.834323883 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.834361076 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.834439039 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.835024118 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.835067987 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.835947037 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.836040020 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.836190939 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.836334944 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.837085009 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.837152004 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.837939978 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.838049889 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.953639984 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.953726053 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.954364061 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.954426050 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.954777002 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.954895973 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.954926968 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.955034971 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.955645084 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.955769062 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.956466913 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.956547022 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.956564903 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.956574917 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.956593990 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.957308054 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.957448959 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.957461119 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.957736969 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.958192110 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.958228111 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.958261013 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.958271027 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.958308935 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.958308935 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.959110022 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.959172010 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:18.959839106 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:18.960036039 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.073415041 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.073457003 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.073509932 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.073519945 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.073535919 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.074137926 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.074156046 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.074223995 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.074234009 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.075282097 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.075295925 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.075354099 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.075366974 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.077459097 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.077478886 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.077536106 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.077544928 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.077584028 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.078217030 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.078233957 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.078366995 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.078366995 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.078380108 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.079793930 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.079807997 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.079881907 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.079899073 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.079914093 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.082623005 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.192169905 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.192203045 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.192276955 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.192293882 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.192306995 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.192534924 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.193098068 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.193114996 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.193217039 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.193227053 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.193347931 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.193782091 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.193800926 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.193850994 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.193870068 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.193893909 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.193979025 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.194315910 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.194334030 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.194397926 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.194418907 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.194473028 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.194473028 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.197957039 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.197984934 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.198031902 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.198050976 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.198110104 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.198110104 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.198869944 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.198896885 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.199027061 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.199027061 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.199039936 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.199229956 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.199378014 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.199395895 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.199476004 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.199476004 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.199503899 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.199548006 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.221261024 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.221826077 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.221837997 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.223057032 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.223140955 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.223647118 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.223735094 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.224174976 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.224181890 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.264312983 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.312123060 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.312149048 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.312232971 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.312252045 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.312289953 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.312712908 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.312777042 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.312792063 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.312835932 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.312845945 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.312958002 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.312958002 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.313360929 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.313378096 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.313474894 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.313474894 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.313486099 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.313577890 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.313935041 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.313951015 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.314029932 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.314029932 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.314043045 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.314126968 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.314311028 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.314327955 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.314443111 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.314443111 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.314454079 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.314810038 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.314980030 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.314995050 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.315056086 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.315066099 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.315268040 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.315406084 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.315422058 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.315464973 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.315474987 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.315512896 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.315512896 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.375978947 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.376513004 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.376537085 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.377567053 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.377652884 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.378499031 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.378561974 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.378926992 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.378941059 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.384387970 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.384841919 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.384855986 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.385212898 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.385643959 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.385709047 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.385911942 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.385925055 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.390436888 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.392273903 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.392292976 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.392661095 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.393239021 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.393313885 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.393909931 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.393928051 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.400768995 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.400824070 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.400835991 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.400880098 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.400887966 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.400943041 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.400962114 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.401060104 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.404023886 CEST49749443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.404035091 CEST44349749155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.411597967 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.411629915 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.411716938 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.412046909 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.412059069 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.421945095 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.431454897 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.431477070 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.431529045 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.431546926 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.431700945 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.431700945 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.432229042 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.432243109 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.432329893 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.432329893 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.432344913 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.432390928 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.432837009 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.432851076 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.432915926 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.432928085 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.432971001 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.433417082 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.433432102 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.433489084 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.433517933 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.433563948 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.434117079 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.434129953 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.434190989 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.434205055 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.434221983 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.434266090 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.434725046 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.434737921 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.434798002 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.434809923 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.434851885 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.434876919 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.434892893 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.434931040 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.434940100 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.434963942 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.435136080 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.487014055 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.507149935 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.507165909 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.508490086 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.508564949 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.511738062 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.511874914 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.512219906 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.512228012 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.548015118 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.548034906 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.548082113 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.548103094 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.548228025 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.548949003 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.548958063 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.549475908 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.549487114 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.551744938 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.551765919 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.551822901 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.551841021 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.551884890 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.551902056 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.552238941 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.552253008 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.552323103 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.552335978 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.552479029 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.552920103 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.552933931 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.553071022 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.553086996 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.553128958 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.553534031 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.553546906 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.553618908 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.553627968 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.553653002 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.553733110 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.554016113 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.554028988 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.554089069 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.554104090 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.554158926 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.554589987 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.554603100 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.554694891 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.554708958 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.554735899 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.554778099 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.554797888 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.555222034 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.555238008 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.555294991 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.555325031 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.555351019 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.555473089 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.555867910 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.555882931 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.555926085 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.555941105 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.556025028 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.559349060 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.559371948 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.559458971 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.559474945 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.559540033 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.560292959 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.560301065 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.560360909 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.560381889 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.560390949 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.562228918 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.575570107 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.575591087 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.575668097 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.575680971 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.575757980 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.575989008 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.576041937 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.576596975 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.576659918 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.590642929 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.607701063 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.664040089 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.664149046 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.664835930 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.664916992 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.665041924 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.665117979 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.665776014 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.665884018 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.666728020 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.666788101 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.667439938 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.667557001 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.668458939 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.668526888 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.671749115 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.671770096 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.671818018 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.671838999 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.671859026 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.672055960 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.672214985 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.672230959 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.672270060 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.672282934 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.672307014 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.672357082 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.673053980 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.673068047 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.673106909 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.673121929 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.673146963 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.673166037 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.673671007 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.673682928 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.673757076 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.673757076 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.673779011 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.673820019 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.674465895 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.674482107 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.674515009 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.674535036 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.674573898 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.674643040 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.674998045 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.675013065 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.675075054 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.675086975 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.675165892 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.675688982 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.675704956 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.675755024 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.675766945 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.675812960 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.675812960 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.676284075 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.676299095 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.676337004 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.676352978 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.676383018 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.676532030 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.676585913 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.676704884 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.676820040 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.676866055 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.676872969 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.676883936 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.676898003 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.677329063 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.677423954 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.677436113 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.677485943 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.678253889 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.678311110 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.678936958 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.678997993 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.679121017 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.679189920 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.680931091 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.680963993 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.680974960 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.680994987 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.681005955 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.681020021 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.681022882 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.681037903 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.681056976 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.681088924 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.692611933 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.692673922 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.692883015 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.692930937 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.693558931 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.693614006 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.694380045 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.694473982 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.695148945 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.695208073 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.695964098 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.696022034 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.697479963 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.697530985 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.720967054 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.721095085 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.721118927 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.721319914 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.721941948 CEST49750443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.721960068 CEST44349750155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.727066994 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.727081060 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.727138996 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.727987051 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.728001118 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.778966904 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.779017925 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.779043913 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.779056072 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.779103994 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.779103994 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.779512882 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.779575109 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.780141115 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.780245066 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.780499935 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.780571938 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.781105042 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.781177044 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.781217098 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.781323910 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.781972885 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.782027006 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.782141924 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.782196999 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.782949924 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.783011913 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.783020020 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.783077955 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.783783913 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.783843040 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.791068077 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.791093111 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.791208982 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.791237116 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.791263103 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.791342974 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.791721106 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.791738033 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.791815996 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.791815996 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.791832924 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.792156935 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.792427063 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.792443037 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.792481899 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.792493105 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.792510986 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.792599916 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.793013096 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.793028116 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.793148041 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.793159962 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.793240070 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.793565989 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.793580055 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.793653011 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.793665886 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.793705940 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.793777943 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.793790102 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.793837070 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.793844938 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.793878078 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.793978930 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.794121027 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.794137955 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.794225931 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.794236898 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.794375896 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.796179056 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.796243906 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.796289921 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.796323061 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.796341896 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.796364069 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.796413898 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.796458960 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.796472073 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.796515942 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.796515942 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.799361944 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.800259113 CEST49747443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.800302982 CEST44349747155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.809777021 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.809791088 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.809864998 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.809880018 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.809982061 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.810024977 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.810031891 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.810081005 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.810223103 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.810266972 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.811113119 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.811182976 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.811233997 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.811281919 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.812155008 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.812196970 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.812216997 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.812222958 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.812243938 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.813133955 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.813177109 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.813183069 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.813355923 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.813380003 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.813426971 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.813862085 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.813924074 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.813990116 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.814037085 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.844993114 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.845009089 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.845108986 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.845468998 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.845479965 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.894990921 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.895030975 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.895065069 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.895081997 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.895102978 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.895556927 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.895574093 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.895611048 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.895620108 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.895690918 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.896457911 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.896476030 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.896564007 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.896564007 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.896573067 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.897541046 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.897561073 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.897625923 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.897636890 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.897672892 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.898435116 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.898451090 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.898530960 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.898530960 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.898544073 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.899983883 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.900002956 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.900099039 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.900099039 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.900108099 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.900850058 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.900866032 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.900963068 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.900963068 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.900974035 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.902502060 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.911365032 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.911417007 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.911457062 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.911474943 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.911514044 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.911547899 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.911977053 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.912019968 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.912065983 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.912075043 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.912097931 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.912326097 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.912723064 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.912764072 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.912795067 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.912803888 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.912853956 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.912904024 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.913620949 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.913661957 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.913724899 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.913724899 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.913736105 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.913822889 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.913852930 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.913897991 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.913928986 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.913935900 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.913976908 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.913976908 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.914041996 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.914163113 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.914170027 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.914211988 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.914222956 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.914311886 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.919466019 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.922652960 CEST49745443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.922691107 CEST44349745155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.926733017 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.926789999 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.926812887 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.926824093 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.926851988 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.927668095 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.927687883 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.927728891 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.927737951 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.927763939 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.929050922 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.929073095 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.929115057 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.929121971 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.929142952 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.929635048 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.929651022 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.929686069 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.929692984 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.929723024 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.932771921 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.932790995 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.932842970 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.932849884 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.932897091 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.932904959 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.932938099 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.933371067 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.933387041 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.933445930 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.933451891 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.933573961 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.969743013 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.969769955 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.969832897 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.969847918 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.969891071 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.987384081 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.987431049 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.987746000 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.988939047 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:19.988957882 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.010618925 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.010642052 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.010740042 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.010756969 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.010920048 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.011327028 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.011343956 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.011429071 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.011429071 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.011437893 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.011492014 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.011890888 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.011909008 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.011975050 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.011982918 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.012401104 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.016457081 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.016474962 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.016551018 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.016551018 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.016560078 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.017003059 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.017023087 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.017107010 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.017107010 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.017116070 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.017448902 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.017465115 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.017549038 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.017560005 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.019257069 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.044482946 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.044512987 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.044550896 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.044564009 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.044593096 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.044614077 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.045140982 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.045156956 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.045191050 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.045197964 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.045217991 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.045243025 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.045787096 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.045802116 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.045851946 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.045857906 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.046480894 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.046503067 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.046551943 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.046559095 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.046580076 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.046610117 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.048186064 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.048206091 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.048258066 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.048264027 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.048300982 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.049005985 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.049026012 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.049081087 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.049087048 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.049098015 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.049190998 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.126321077 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.126327991 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.126413107 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.126427889 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.126585960 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.126601934 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.126611948 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.126648903 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.126681089 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.126687050 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.126704931 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.126745939 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.126745939 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.127233982 CEST49748443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.127250910 CEST44349748155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.136533976 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.136548996 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.136733055 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.137306929 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.137317896 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.160604954 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.160629034 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.160686970 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.160697937 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.160736084 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.161447048 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.161463022 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.161509991 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.161518097 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.161536932 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.161557913 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.161916018 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.161935091 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.161989927 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.161998987 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.162147045 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.162513971 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.162530899 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.162585020 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.162590981 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.162795067 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.162929058 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.162946939 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.162981987 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.162986994 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.163012981 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.163024902 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.165179968 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.165195942 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.165266991 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.165273905 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.165318012 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.165633917 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.165648937 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.165689945 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.165694952 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.165735960 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.256279945 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.256757021 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.256771088 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.257244110 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.257577896 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.257669926 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.257853031 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.257864952 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.277517080 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.277543068 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.277585030 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.277595997 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.277637005 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.278681993 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.278702021 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.278773069 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.278779030 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.279025078 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.279069901 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.279093981 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.279143095 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.279149055 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.279196978 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.279659033 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.279675961 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.279740095 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.279745102 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.279980898 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.280205965 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.280221939 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.280261993 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.280267954 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.282277107 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.282352924 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.282354116 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.282366991 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.282392025 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.282399893 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.282625914 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.282850027 CEST49746443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.282865047 CEST44349746155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.289680004 CEST49756443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.289716005 CEST44349756155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.289792061 CEST49756443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.290100098 CEST49756443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.290112972 CEST44349756155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.424412966 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.424434900 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.424467087 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.424514055 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.424527884 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.424571991 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.424571991 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.424738884 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.424804926 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.427140951 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.434299946 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.434353113 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.434530973 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.434691906 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.434734106 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.434825897 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.434837103 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.434858084 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.435118914 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.435595989 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.435619116 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.435847044 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.436095953 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.436111927 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.436326027 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.436347961 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.436711073 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.436723948 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.436849117 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.436863899 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.451831102 CEST49751443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.451850891 CEST44349751155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.454585075 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.454633951 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.454844952 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.455338001 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.455363989 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.591635942 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.601696968 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.601723909 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.602219105 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.605196953 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.605281115 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.608453989 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.608473063 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.667156935 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.673259020 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.673278093 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.677011967 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.677093983 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.677637100 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.677823067 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.677825928 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.678000927 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.691531897 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.691962004 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.691977978 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.692348003 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.694745064 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.694808960 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.694914103 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.694926977 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.718978882 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.718991995 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.734988928 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.766983986 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.780179024 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.780232906 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.780292034 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.780306101 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.780353069 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.781179905 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.781200886 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.781250000 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.781290054 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.781384945 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.781555891 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.781904936 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.782381058 CEST49752443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.782387972 CEST44349752155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.786084890 CEST49762443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.786115885 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.786294937 CEST49762443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.786572933 CEST49762443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.786587954 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.845215082 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.845264912 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.845336914 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.845355034 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.845370054 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.845391989 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.845400095 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.845423937 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.850609064 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.850677013 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.850684881 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.850727081 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.850733995 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.850897074 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.851052999 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.851119041 CEST49754443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.851129055 CEST44349754155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.853293896 CEST49763443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.853337049 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.853429079 CEST49763443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.853697062 CEST49763443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.853713036 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.984173059 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.984188080 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.984198093 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.984234095 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.984253883 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.984268904 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.984272957 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.984322071 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.984627962 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.984647036 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.984694958 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.984702110 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.984761953 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.991889954 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.993077040 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.993083954 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.994158983 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.994215965 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.994848013 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.994909048 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.995111942 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:20.995117903 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.043927908 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.099858046 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.099873066 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.099955082 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.099967003 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.100138903 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.101371050 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.101387024 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.101459026 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.101466894 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.101502895 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.101521015 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.103463888 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.103485107 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.103517056 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.103523016 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.103554964 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.103575945 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.105048895 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.105093002 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.105112076 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.105119944 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.105165005 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.105735064 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.105781078 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.105787992 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.105863094 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.126837969 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.127620935 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.127645969 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.129221916 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.129286051 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.130290985 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.130383015 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.130642891 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.130651951 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.143964052 CEST44349756155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.144874096 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.150202036 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.161727905 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.165463924 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.165487051 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.165533066 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.165540934 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.165601015 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.165672064 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.165891886 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.165909052 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.166239977 CEST49756443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.166248083 CEST44349756155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.166682959 CEST44349756155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.166702032 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.166714907 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.166894913 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.166907072 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.167093039 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.167151928 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.167587042 CEST49756443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.167659044 CEST44349756155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.167857885 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.167918921 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.168194056 CEST49756443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.168220043 CEST44349756155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.169493914 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.169558048 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.170515060 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.170598030 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.170850039 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.170924902 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.171088934 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.171094894 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.171176910 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.171185970 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.171350956 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.173836946 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.174010992 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.178380013 CEST49755443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.178391933 CEST44349755155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.179486036 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.179531097 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.179748058 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.180922031 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.180942059 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.210607052 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.210942984 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.211365938 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.211394072 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.213823080 CEST49766443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.213866949 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.213932037 CEST49766443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.214674950 CEST49766443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.214694023 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.217597008 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.217648029 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.217677116 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.217685938 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.217730045 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.218825102 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.218842983 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.218889952 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.218897104 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.218992949 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.219753981 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.219769955 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.219831944 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.219841003 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.221584082 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.221599102 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.221626997 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.221632957 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.221678972 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.222491980 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.222510099 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.222554922 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.222560883 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.222589016 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.223083973 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.223114967 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.223115921 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.223134041 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.223162889 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.223167896 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.223180056 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.223213911 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.223531008 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.223541975 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.264764071 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.298738003 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.298783064 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.298850060 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.298866987 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.298909903 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.303992987 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.304004908 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.304054022 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.304061890 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.304100037 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.304284096 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.304826021 CEST49757443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.304838896 CEST44349757155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.305519104 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.305568933 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.305649042 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.306571960 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.306586981 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.324676037 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.327295065 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.327320099 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.328453064 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.328509092 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.329716921 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.329787970 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.330096006 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.330106974 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.333764076 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.333786011 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.333864927 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.333877087 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.334076881 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.334328890 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.334347010 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.334397078 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.334403038 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.334425926 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.334440947 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.334980011 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.335001945 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.335035086 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.335042000 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.335069895 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.335093021 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.335733891 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.335752964 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.335796118 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.335798025 CEST44349756155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.335802078 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.335835934 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.335861921 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.336338043 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.336354017 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.336411953 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.336419106 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.336430073 CEST44349756155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.336477995 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.336481094 CEST49756443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.339624882 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.339641094 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.339694977 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.339700937 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.339735985 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.339754105 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.340311050 CEST49756443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.340327978 CEST44349756155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.340588093 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.340605021 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.340646982 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.340652943 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.340686083 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.340753078 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.341325045 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.341347933 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.341423988 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.350287914 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.350311041 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.350366116 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.350378990 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.350435019 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.350992918 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.351002932 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.351057053 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.351063967 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.365612030 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.365628004 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.372735023 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.400979996 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.465497971 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.465527058 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.465635061 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.465656042 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.465744972 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.465934038 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.465955973 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.466042042 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.466048002 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.466098070 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.466120958 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.466128111 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.466206074 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.467411041 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.467432976 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.467473030 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.467509985 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.467519045 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.467566013 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.467588902 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.468564987 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.468641996 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.468652964 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.468669891 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.468729973 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.469197989 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.469238043 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.469297886 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.469302893 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.469376087 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.469552994 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.469614983 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.469635963 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.469667912 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.469691038 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.469697952 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.469763994 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.469770908 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.469893932 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.470194101 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.470235109 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.470266104 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.470272064 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.470345974 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.470643044 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.470701933 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.470711946 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.470782995 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.470953941 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.499958992 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.499986887 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.500121117 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.500143051 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.500157118 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.500349998 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.500363111 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.500377893 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.500502110 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.501619101 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.508311033 CEST49760443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.508331060 CEST44349760155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.515192032 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.515222073 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.515301943 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.516226053 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.516252041 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.516263008 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.516292095 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.516304016 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.516307116 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.516321898 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.516340017 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.516346931 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.516360998 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.516371012 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.516392946 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.518357038 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.518381119 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.518462896 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.518471956 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.518516064 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.521501064 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.521619081 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.521626949 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.523236990 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.523252964 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.561984062 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.568475962 CEST49761443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.568489075 CEST44349761155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.575165987 CEST49771443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.575206995 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:21.575274944 CEST49771443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.578303099 CEST49771443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:21.578318119 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.620274067 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.620310068 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.620372057 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.620379925 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.620403051 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.620413065 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.620418072 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.620445967 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.620488882 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.620568037 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.620611906 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.620625973 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.620641947 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.620663881 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.620676041 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.620695114 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.621107101 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.621159077 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.621171951 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.621182919 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.621211052 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.621229887 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.621402025 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.621444941 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.621483088 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.621488094 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.621515036 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.621531010 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.622107983 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.622149944 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.622179985 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.622184992 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.622226954 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.622268915 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.622951031 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.622997046 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.623028040 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.623033047 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.623069048 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.623076916 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.623205900 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.623254061 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.623265982 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.623276949 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.623306990 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624136925 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624147892 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624180079 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624203920 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624233961 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624239922 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624244928 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624275923 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624279022 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624279022 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624281883 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624279022 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624298096 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624310017 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624310970 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624321938 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624360085 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624417067 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624459982 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624974012 CEST49758443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.624978065 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.624986887 CEST44349758155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625016928 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625055075 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625047922 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625065088 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625071049 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625096083 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625106096 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625113964 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625150919 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625152111 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625169992 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625188112 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625205994 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625216961 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625226974 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625236988 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625282049 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625287056 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625365019 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625545025 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625567913 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625617027 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.625628948 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.625659943 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.626032114 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.626049995 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.626281023 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.626312017 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.626348019 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.626363039 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.626375914 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.626394987 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.626415014 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.626966953 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.627006054 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.627032042 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.627048016 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.627064943 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.627222061 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.627268076 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.627283096 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.627298117 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.627334118 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.627861977 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.627934933 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.627974987 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.627995014 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.628001928 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.628024101 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.628195047 CEST49762443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.628211021 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.628228903 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.628288984 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.628294945 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.628317118 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.628346920 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.628678083 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.628717899 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.628746033 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.628751993 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.628771067 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.628997087 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.629043102 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.629051924 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.629070997 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.629101038 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.629338980 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.629620075 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.629661083 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.629688978 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.629694939 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.629723072 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.629868984 CEST49762443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.629987955 CEST49762443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.629993916 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.630062103 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.630152941 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.630522966 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.630745888 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.630757093 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.631417036 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.631452084 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.631659985 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.631673098 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.631738901 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.631783962 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.631805897 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.631812096 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.631841898 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.632019997 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.632175922 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.632319927 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.632333040 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.632395029 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.632522106 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.632566929 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.632584095 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.632590055 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.632637978 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.632653952 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.632787943 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.632834911 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.632848024 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.632858038 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.632890940 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.632890940 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.633029938 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.633064032 CEST49763443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.633079052 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.633141041 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.633374929 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.633419991 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.633447886 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.633454084 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.633487940 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.633646011 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.633690119 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.633699894 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.633717060 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.633744955 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.634274006 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.634324074 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.634342909 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.634354115 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.634385109 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.634473085 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.634831905 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.634871006 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.634887934 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.634893894 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.634931087 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.635015965 CEST49763443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.635078907 CEST49763443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.635086060 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.635169983 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.635210037 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.635230064 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.635235071 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.635250092 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.635262966 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.635464907 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.635529041 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.635535002 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.635580063 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.635631084 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.635637999 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.635957003 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.635996103 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636019945 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.636027098 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636054039 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.636419058 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636462927 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636487007 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.636502028 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636521101 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636528969 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.636554956 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636588097 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.636609077 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636620045 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.636862993 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636904001 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636924028 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.636930943 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.636955023 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.637348890 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.637363911 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.637408972 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.637423992 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.637434959 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.637505054 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.637523890 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.637558937 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.637567997 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.637593031 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.637964964 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.637988091 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.638020039 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.638025999 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.638034105 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.638138056 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.638159990 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.638180971 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.638187885 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.638197899 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.638848066 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.638875008 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.638905048 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.638911963 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.638941050 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.639193058 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.639215946 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.639252901 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.639260054 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.639266014 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.639276028 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.639292002 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.639338017 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.639345884 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.639363050 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.639446020 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.639468908 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.639493942 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.639499903 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.639508009 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.639806986 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.640264034 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.640273094 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.640317917 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.640326023 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.640353918 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.640713930 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.640729904 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.640760899 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.640768051 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.640793085 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.640891075 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.640914917 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.640935898 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.640940905 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.640959024 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.641052008 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.641073942 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.641098022 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.641103983 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.641119003 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.641629934 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.641644955 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.641690016 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.641702890 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.641725063 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.642249107 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.642272949 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.642309904 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.642313957 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.642334938 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.642390966 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.642410040 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.642441034 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.642448902 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.642457962 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.642684937 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.642937899 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.642960072 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.642995119 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.642999887 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.643023014 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.643306017 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.643326998 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.643358946 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.643367052 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.643393040 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.643640995 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.643655062 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.643688917 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.643697977 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.643711090 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.643711090 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.643734932 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.643764973 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.643770933 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.643788099 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.644294024 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644308090 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644351959 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.644361019 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644370079 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.644656897 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644680023 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644709110 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.644714117 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644748926 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.644807100 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644825935 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644869089 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.644876957 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644896030 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.644952059 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644974947 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.644998074 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.645003080 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.645019054 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.645687103 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.645705938 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.645744085 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.645750999 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.645792007 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.646006107 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.646029949 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.646056890 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.646063089 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.646084070 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.646317959 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.646337032 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.646374941 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.646379948 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.646389008 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.646447897 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.646471024 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.646497965 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.646502972 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.646517038 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.647099972 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647118092 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647166014 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.647171021 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647197008 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.647242069 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647269964 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647303104 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.647309065 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647321939 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.647445917 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647465944 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647504091 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.647514105 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647522926 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.647865057 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647890091 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647923946 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.647929907 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.647939920 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.648314953 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.648344994 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.648370981 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.648375034 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.648380995 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.648386002 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.648401022 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.648438931 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.648447990 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.648658991 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.648682117 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.648710012 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.648715973 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.648725986 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.649223089 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.649250984 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.649280071 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.649286032 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.649308920 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.649468899 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.649486065 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.649519920 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.649528980 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.649539948 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.649662018 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.649686098 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.649712086 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.649715900 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.649735928 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650197983 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650216103 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650255919 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650260925 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650279045 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650408983 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650435925 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650463104 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650468111 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650491953 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650533915 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650584936 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650588989 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650614023 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650629044 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650669098 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650669098 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650676012 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650676966 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650686979 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650759935 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650808096 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650846958 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650861979 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650892019 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.650898933 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.650921106 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.651175976 CEST49753443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.651189089 CEST44349753155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.651335955 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.651350975 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.651388884 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.651396990 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.651416063 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.651614904 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.651623011 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.651671886 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.651681900 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.653776884 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.653789997 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.653839111 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.653848886 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.653873920 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.653983116 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.654000044 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.654042959 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.654051065 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.654073954 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.654623032 CEST49773443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.654628038 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.654642105 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.654656887 CEST44349773155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.654690027 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.654697895 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.654741049 CEST49773443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.655406952 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.655422926 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.655474901 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.655483961 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.655600071 CEST49773443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.655602932 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.655622005 CEST44349773155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.655627966 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.655657053 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.655663967 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.655694962 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.656609058 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.656624079 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.656687975 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.656696081 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.656951904 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.656966925 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.657013893 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.657022953 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.657453060 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.657469034 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.657512903 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.657521963 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.657536983 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.657679081 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.657692909 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.657722950 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.657732010 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.657757044 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.658482075 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.658495903 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.658550024 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.658559084 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.658854008 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.658885002 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.658905983 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.658914089 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.658938885 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.658940077 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.658977032 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.659279108 CEST49759443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.659291029 CEST44349759155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.659604073 CEST49774443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.659651041 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.659707069 CEST49774443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.660118103 CEST49774443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.660135031 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.670306921 CEST49762443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.675342083 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.683999062 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.684334993 CEST49763443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.798551083 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.798983097 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.798985004 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.799016953 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.799396992 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.799465895 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.799495935 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.799555063 CEST49762443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.799573898 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.799640894 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.800543070 CEST49762443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.800769091 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.800791979 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.801043034 CEST49766443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.801073074 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.801173925 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.801179886 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.801342010 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.801354885 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.801476955 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.801836014 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.802005053 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.802061081 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.802258015 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.802309990 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.802449942 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.802511930 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.802582979 CEST49763443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.802592039 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.802663088 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.802684069 CEST49766443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.802757978 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.802783966 CEST49763443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.803071022 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.803154945 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.803680897 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.803764105 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.804047108 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.804100037 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.804625034 CEST49766443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.804805994 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.804824114 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.804848909 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.804857016 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.804954052 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.804958105 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.809415102 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.809439898 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.809540987 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.809565067 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.810913086 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.810935020 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.810950994 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.810975075 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.810985088 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.811003923 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.811034918 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.814215899 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.814254999 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.814332962 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.814347029 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.820427895 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.820672989 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.820681095 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.820915937 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.847331047 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.847703934 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.859563112 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.930778980 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.930888891 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.931097984 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.931160927 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.932306051 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.932384014 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.932399035 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.932508945 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.933478117 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.933538914 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.970732927 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.970755100 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.970823050 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.970840931 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.970879078 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.970932007 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.970940113 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.971949100 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.972012043 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.972019911 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.972826004 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.972846985 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.972882032 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.972913980 CEST49766443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.972948074 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.973031044 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.973074913 CEST49766443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.973074913 CEST49766443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.978084087 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.978105068 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.978169918 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.978183031 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.978498936 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.978539944 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.978552103 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.978559971 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.978571892 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.978581905 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.978617907 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.984334946 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.984357119 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.984364986 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.984394073 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.984416962 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.984467983 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:22.984479904 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:22.984488964 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.025572062 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.025661945 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.048161030 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.048222065 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.048254967 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.048276901 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.048331022 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.048331022 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.049484015 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.049506903 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.049547911 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.049554110 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.049591064 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.049591064 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.051287889 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.051337004 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.051356077 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.051362038 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.051422119 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.051422119 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.084283113 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.084357977 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.084414959 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.084414959 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.084425926 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.084462881 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.084467888 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.088922024 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.088999033 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.089325905 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.089381933 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.089390993 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.089479923 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.089529991 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.132153034 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.165389061 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.165445089 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.165482044 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.165489912 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.165513992 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.165569067 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.166074991 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.166096926 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.166129112 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.166143894 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.166316986 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.167035103 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.167598963 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.167618036 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.167696953 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.167696953 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.167704105 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.168715000 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.168740034 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.168788910 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.168793917 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.168838978 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.168838978 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.169658899 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.169680119 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.169713020 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.169725895 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.169744015 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.169964075 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.170650005 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.170670033 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.170739889 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.170739889 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.170746088 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.173185110 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.281985998 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.282053947 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.282087088 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.282097101 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.282147884 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.282147884 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.282295942 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.282349110 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.282407999 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.282407999 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.282414913 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.282450914 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.282625914 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.282670975 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.282702923 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.282708883 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.282753944 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.282753944 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.286765099 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.286813974 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.286886930 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.286892891 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.286915064 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.286971092 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.288614988 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.288659096 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.288705111 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.288710117 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.288746119 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.288746119 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.288772106 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.289796114 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.289835930 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.289860964 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.289870977 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.290004969 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.301788092 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.315788031 CEST49771443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.315809011 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.316345930 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.316962004 CEST49771443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.317037106 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.317162991 CEST49771443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.317178011 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.317487001 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.317543983 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.317576885 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.317584038 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.317677021 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.333169937 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.333503962 CEST49774443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.333530903 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.333889961 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.334228992 CEST49774443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.334295034 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.337284088 CEST49774443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.358967066 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.369100094 CEST49762443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.369128942 CEST44349762155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.369833946 CEST49763443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.369853020 CEST44349763155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.370655060 CEST49764443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.370697021 CEST44349764155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.373137951 CEST49775443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.373176098 CEST44349775155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.373210907 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.373234034 CEST49775443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.373831034 CEST49770443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.373888969 CEST44349770155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.376130104 CEST49768443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.376144886 CEST44349768155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.376679897 CEST49766443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.376708031 CEST44349766155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.377094984 CEST49769443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.377110958 CEST44349769155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.377969980 CEST49775443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.377996922 CEST44349775155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.378562927 CEST49776443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.378586054 CEST44349776155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.378684998 CEST49776443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.379395962 CEST49777443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.379445076 CEST44349777155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.379508018 CEST49777443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.380853891 CEST49776443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.380867004 CEST44349776155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.381594896 CEST49777443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.381633997 CEST44349777155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.383337021 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.399091959 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.399164915 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.399224997 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.399231911 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.399295092 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.399336100 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.399339914 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.399487019 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.399619102 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.405580997 CEST49767443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.405594110 CEST44349767155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.485280991 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.485416889 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.485445976 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.485517979 CEST49771443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.485534906 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.485574007 CEST49771443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.485600948 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.485663891 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.485704899 CEST49771443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.490190983 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.490225077 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.493423939 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.493493080 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.494096994 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.494256973 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.494601965 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.494611025 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.499011993 CEST44349773155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.505861998 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.505909920 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.505959988 CEST49774443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.505971909 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.506006956 CEST49774443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.509356976 CEST49773443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.509377956 CEST44349773155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.509954929 CEST44349773155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.510341883 CEST49773443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.510459900 CEST44349773155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.510510921 CEST49773443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.510521889 CEST44349773155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.550410986 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.568378925 CEST49773443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.624768972 CEST49771443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.624785900 CEST44349771155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.625446081 CEST49774443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.625478029 CEST44349774155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.662022114 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.662055969 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.662102938 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.662127972 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.662158966 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.662566900 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.662606955 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.662911892 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.662992954 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.663037062 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.678631067 CEST44349773155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.679055929 CEST44349773155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.679124117 CEST49773443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.806423903 CEST49773443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.806461096 CEST44349773155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:23.833297014 CEST49772443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:23.833323002 CEST44349772155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.068293095 CEST44349776155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.068664074 CEST49776443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.068681002 CEST44349776155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.069787025 CEST44349776155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.070223093 CEST49776443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.070396900 CEST44349776155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.070419073 CEST49776443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.070426941 CEST44349776155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.096611977 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.096704006 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.096781015 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.096998930 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.097035885 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.115745068 CEST49776443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.145730019 CEST49781443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.145796061 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.145860910 CEST49781443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.146203995 CEST49781443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.146222115 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.148370981 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.148415089 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.148468971 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.148762941 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.148778915 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.150243998 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.150259018 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.150346994 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.150698900 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.150713921 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.153189898 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.153214931 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.153606892 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.154009104 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.154031992 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.156682968 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.156748056 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.156817913 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.156975031 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.157010078 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.224769115 CEST44349777155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.225044012 CEST49777443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.225096941 CEST44349777155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.227130890 CEST44349775155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.227387905 CEST49775443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.227407932 CEST44349775155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.227906942 CEST44349775155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.228652000 CEST49775443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.228728056 CEST44349777155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.228743076 CEST44349775155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.228811979 CEST49777443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.228843927 CEST49775443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.228857994 CEST44349775155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.229202032 CEST49777443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.229392052 CEST44349777155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.229523897 CEST49777443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.229541063 CEST44349777155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.240202904 CEST44349776155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.241235971 CEST44349776155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.241343021 CEST49776443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.248003006 CEST49776443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.248023987 CEST44349776155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.269968033 CEST49777443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.487360001 CEST44349777155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.487597942 CEST44349777155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.487654924 CEST49777443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.489548922 CEST44349775155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.489767075 CEST44349775155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.489835024 CEST49775443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.492630959 CEST49777443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.492656946 CEST44349777155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.493681908 CEST49775443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.493699074 CEST44349775155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.565030098 CEST49786443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.565073967 CEST44349786155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.565172911 CEST49786443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.565512896 CEST49786443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.565526009 CEST44349786155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.780827999 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.781114101 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.781136036 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.781618118 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.781917095 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.782000065 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.782062054 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.821747065 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.821969986 CEST49781443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.821986914 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.822340965 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.822619915 CEST49781443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.822689056 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.822731972 CEST49781443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.823335886 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.836144924 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.836338997 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.836357117 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.837801933 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.837878942 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.838257074 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.838335991 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.838423967 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.838450909 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.842163086 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.842422962 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.842436075 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.846007109 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.846085072 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.846529961 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.846700907 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.846740961 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.863333941 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.887339115 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.896270990 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.896284103 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.943528891 CEST49781443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.943605900 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.951128960 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.951153994 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.951195955 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.951221943 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.951261997 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.951282978 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.956435919 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.956499100 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.956507921 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.956557035 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.995682955 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.995697975 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.995714903 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.995748997 CEST49781443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.995768070 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.995780945 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.995846987 CEST49781443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.996408939 CEST49781443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.996423960 CEST44349781155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.996864080 CEST49787443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.996901035 CEST44349787155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.997456074 CEST49787443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.997524977 CEST49787443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:24.997533083 CEST44349787155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.010847092 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.011169910 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.011185884 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.012629032 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.012691021 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.012852907 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.012904882 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.012931108 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.012989044 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.013047934 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.013068914 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.013082981 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.013089895 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.013237000 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.013252020 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.013299942 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.013310909 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.013515949 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.013583899 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.013600111 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.013631105 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.013734102 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.013741970 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.013804913 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.013868093 CEST49784443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.013887882 CEST44349784155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.014190912 CEST49788443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.014215946 CEST44349788155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.014256001 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.014307022 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.014309883 CEST49788443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.014524937 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.014668941 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.014862061 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.014873028 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.014923096 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.015336037 CEST49788443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.015347958 CEST44349788155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.015577078 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.015584946 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.015836954 CEST49782443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.015849113 CEST44349782155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.016114950 CEST49789443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.016141891 CEST44349789155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.016325951 CEST49789443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.016669989 CEST49789443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.016681910 CEST44349789155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.067110062 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.067184925 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.067501068 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.067563057 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.068274975 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.068336010 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.068438053 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.068490028 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.069200993 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.069261074 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.069883108 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.069945097 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.075081110 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.091089964 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.164778948 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.164866924 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.182288885 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.182310104 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.182391882 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.182415962 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.182509899 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.182663918 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.182671070 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.182719946 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.184489012 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.184573889 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.184576988 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.184592962 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.184633017 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.184807062 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.184864044 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.185684919 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.185770035 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.185781002 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.185827017 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.186232090 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.186255932 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.186263084 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.186332941 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.186347961 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.186549902 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.186614037 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.186616898 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.186768055 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.186817884 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.187561989 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.187630892 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.187947035 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.188003063 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.188535929 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.188608885 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.188652039 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.188698053 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.200444937 CEST49785443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.200469971 CEST44349785155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.201248884 CEST49790443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.201289892 CEST44349790155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.201550007 CEST49790443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.201797962 CEST49790443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.201827049 CEST44349790155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.216142893 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.216152906 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.216211081 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.279855013 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.279975891 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.280009031 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.280054092 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.299864054 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.299927950 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.299935102 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.299948931 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.299988031 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.300091982 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.300142050 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.300153971 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.300194979 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.300200939 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.300239086 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.300277948 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.301073074 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.301101923 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.301142931 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.301151037 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.301179886 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.301188946 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.302138090 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.302160025 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.302194118 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.302201986 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.302221060 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.302232027 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.302870989 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.302895069 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.302926064 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.302932978 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.302954912 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.302967072 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.302970886 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.304805994 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.304832935 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.304855108 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.304863930 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.304891109 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.305675983 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.305697918 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.305722952 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.305731058 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.305742979 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.310748100 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.357105970 CEST49783443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.357134104 CEST44349783155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417196035 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417232990 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417273045 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.417289972 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417304039 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.417397976 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417423010 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417448044 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.417455912 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417483091 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.417560101 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417581081 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417617083 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.417625904 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417638063 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.417733908 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417757034 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417783022 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.417790890 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.417804003 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.424016953 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.424072981 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.424073935 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.424092054 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.424127102 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.424175978 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.424200058 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.424226046 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.424233913 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.424252033 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.427009106 CEST44349786155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.434082985 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.434092045 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.434165955 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.434700966 CEST49786443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.434720993 CEST44349786155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.435225964 CEST44349786155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.435656071 CEST49786443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.435734987 CEST44349786155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.436059952 CEST49786443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.471023083 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.471043110 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.471086979 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.471096992 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.471117973 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.471137047 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.471174955 CEST44349741142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.471364975 CEST44349741142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.471419096 CEST49741443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:11:25.483335972 CEST44349786155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.495173931 CEST49741443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:11:25.495187998 CEST44349741142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.533262014 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.533287048 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.533338070 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.533368111 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.533384085 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.533725023 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.533978939 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.533998966 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.534034967 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.534041882 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.534070969 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.534081936 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535140991 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535201073 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535217047 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535226107 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535259008 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535270929 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535347939 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535367966 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535398006 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535404921 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535428047 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535444975 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535516024 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535572052 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535572052 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535586119 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535624027 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535657883 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535677910 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535713911 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535722971 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.535734892 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.535763979 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.605911970 CEST44349786155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.607007027 CEST44349786155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.609930038 CEST49786443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.627963066 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.628016949 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.628082991 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.628103018 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.628138065 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.649231911 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.649260998 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.649312973 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.649327993 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.649352074 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.649362087 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.649965048 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.649986982 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.650013924 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.650022030 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.650048971 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.650841951 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.650896072 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.650898933 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.650914907 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.650944948 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.651006937 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.652067900 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.652107000 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.652132034 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.652139902 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.652154922 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.652775049 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.652797937 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.652856112 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.652867079 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.653281927 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.653531075 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.653556108 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.653584957 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.653592110 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.653604031 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.653623104 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.653853893 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.653875113 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.653907061 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.653914928 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.653934002 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.654045105 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.655139923 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.693448067 CEST44349788155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.695404053 CEST44349789155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.764028072 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.764050961 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.764101028 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.764123917 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.764144897 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.764164925 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.765070915 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.765089035 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.765136957 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.765145063 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.765551090 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.765585899 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.765604973 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.765638113 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.765645027 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.765666962 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.765677929 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.767914057 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.767930031 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.767982960 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.767993927 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.768193960 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.768229008 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.768245935 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.768254995 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.768270016 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.768279076 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.768295050 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.768614054 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.768629074 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.768667936 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.768676043 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.768847942 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.768868923 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.768904924 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.768913031 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.768935919 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.768949032 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.803628922 CEST49788443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.806041956 CEST49789443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.810676098 CEST49788443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.810707092 CEST44349788155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.811213970 CEST44349788155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.814053059 CEST49789443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.814070940 CEST44349789155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.814619064 CEST44349789155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.831590891 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.841062069 CEST49788443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.841178894 CEST44349788155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.844666958 CEST49789443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.844803095 CEST44349789155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.844975948 CEST49789443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.845036983 CEST49788443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.856820107 CEST44349787155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.860430956 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.860482931 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.860503912 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.860516071 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.860544920 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.860560894 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.880295992 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.880320072 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.880361080 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.880372047 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.880387068 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.881236076 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.881257057 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.881288052 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.881295919 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.881313086 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.881336927 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.881572008 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.881591082 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.881618977 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.881627083 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.881642103 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.881655931 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.883308887 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.883352995 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.883379936 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.883388996 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.883414984 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.883428097 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.883724928 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.883742094 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.883791924 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.883800030 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.885606050 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.885627031 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.885668993 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.885678053 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.885690928 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.885716915 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.885852098 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.885868073 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.885900021 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.885907888 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.885921001 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.885938883 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.887330055 CEST44349788155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.891338110 CEST44349789155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.977452993 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.977473021 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.977533102 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.977572918 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.977591038 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.977612019 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.980968952 CEST49787443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.997543097 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.997560978 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.997612953 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.997626066 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.997652054 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.997672081 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.998182058 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.998198986 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.998260021 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.998269081 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.998437881 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.999213934 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.999234915 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.999274969 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.999284029 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.999316931 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.999375105 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:25.999910116 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.999926090 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:25.999979973 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.000010014 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.000029087 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.000051022 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.001286983 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.001306057 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.001385927 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.001415014 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.001492023 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.001529932 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.001548052 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.001581907 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.001595974 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.001610994 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.001632929 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.001776934 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.001796007 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.001828909 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.001842976 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.001866102 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.001883984 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.001995087 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.002016068 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.002058029 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.002069950 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.002085924 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.002147913 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.010077953 CEST49787443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.010087967 CEST44349787155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.010638952 CEST44349787155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.010862112 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.013168097 CEST44349789155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.013863087 CEST44349789155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.013937950 CEST44349788155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.013941050 CEST49789443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.014014006 CEST44349788155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.014235973 CEST49788443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.015638113 CEST49787443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.015714884 CEST44349787155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.016885996 CEST49787443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.029289007 CEST49786443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.029303074 CEST44349786155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.044300079 CEST49789443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.044328928 CEST44349789155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.045979977 CEST49788443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.046024084 CEST44349788155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.063333035 CEST44349787155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.072794914 CEST44349790155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.075541019 CEST49790443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.075562000 CEST44349790155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.076689959 CEST44349790155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.077455044 CEST49790443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.077641010 CEST44349790155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.077691078 CEST49790443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.112230062 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.112251997 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.112291098 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.112309933 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.112334967 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.112349987 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.112998009 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.113022089 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.113051891 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.113059998 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.113084078 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.113095999 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.113552094 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.113569021 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.113631010 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.113639116 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.113712072 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.114140034 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.114156961 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.114222050 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.114229918 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.114279985 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.115387917 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.115422010 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.115452051 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.115459919 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.115477085 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.115495920 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.115869045 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.115885019 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.115920067 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.115926027 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.115951061 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.115966082 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.117588043 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.117604017 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.117634058 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.117640972 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.117670059 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.117688894 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.117824078 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.117841005 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.117880106 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.117886066 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.117906094 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.117921114 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.118031979 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.118046999 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.118089914 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.118097067 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.118164062 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.119347095 CEST44349790155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.122875929 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.184174061 CEST44349787155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.184716940 CEST44349787155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.184787035 CEST49787443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.185112953 CEST49787443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.185131073 CEST44349787155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.228513002 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.228538990 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.228574991 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.228600979 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.228617907 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.228889942 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.229759932 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.229784012 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.229811907 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.229818106 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.229849100 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.229865074 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.230391026 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.230407000 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.230453968 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.230462074 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.230516911 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.231112003 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.231127977 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.231169939 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.231177092 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.232021093 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.232042074 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.232080936 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.232089043 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.232108116 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.232134104 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.232742071 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.232757092 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.232806921 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.232814074 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.233737946 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.233757019 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.233793020 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.233799934 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.233823061 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.233849049 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.234801054 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.234814882 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.234863997 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.234872103 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.235049963 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.235753059 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.235769987 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.235816002 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.235824108 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.235945940 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.246929884 CEST44349790155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.247128963 CEST49790443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.260166883 CEST49790443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.260185957 CEST44349790155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.325238943 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.325261116 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.325323105 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.325397015 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.325444937 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.325444937 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.345292091 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.345312119 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.345388889 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.345388889 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.345407963 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.345515966 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.346152067 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.346194029 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.346240044 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.346246958 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.346276045 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.346287012 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.346514940 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.346532106 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.346580029 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.346586943 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.346622944 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.347618103 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.347635031 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.347668886 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.347676992 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.347702026 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.347719908 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.348031998 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.348047972 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.348078966 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.348086119 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.348112106 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.348126888 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.348778009 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.348793983 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.348844051 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.348851919 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.348931074 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.349919081 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.349992990 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.349999905 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.350044012 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:26.350090027 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.350310087 CEST49779443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:26.350318909 CEST44349779155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:32.481759071 CEST49794443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:32.481790066 CEST44349794155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:32.482391119 CEST49794443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:32.482779026 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:32.482830048 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:32.482997894 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:32.483134031 CEST49794443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:32.483145952 CEST44349794155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:32.483597994 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:32.483616114 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.339067936 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.339379072 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.339394093 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.339726925 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.340145111 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.340209007 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.340389967 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.340403080 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.346755981 CEST44349794155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.347197056 CEST49794443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.347212076 CEST44349794155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.348330975 CEST44349794155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.348659039 CEST49794443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.348835945 CEST44349794155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.348859072 CEST49794443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.348872900 CEST44349794155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.403543949 CEST49794443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.508558989 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.508584023 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.508692026 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.508708000 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.508766890 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.510334015 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.510402918 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.510468006 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.513333082 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.513360977 CEST44349795155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.513370037 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.513401985 CEST49795443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.516818047 CEST49796443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.516840935 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.517026901 CEST49796443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.517216921 CEST49796443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.517232895 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.520606995 CEST44349794155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.520773888 CEST44349794155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.520864010 CEST49794443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.522129059 CEST49794443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.522147894 CEST44349794155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.525263071 CEST49797443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.525299072 CEST44349797155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:33.525412083 CEST49797443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.525556087 CEST49797443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:33.525572062 CEST44349797155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.345550060 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.345839024 CEST49796443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.345854998 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.346200943 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.346538067 CEST49796443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.346601963 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.346973896 CEST49796443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.386684895 CEST44349797155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.387017012 CEST49797443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.387032986 CEST44349797155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.387353897 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.387402058 CEST44349797155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.387770891 CEST49797443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.387829065 CEST44349797155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.388108969 CEST49797443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.431379080 CEST44349797155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.514000893 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.514027119 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.514137983 CEST49796443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.514164925 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.514425039 CEST49796443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.514930964 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.515007019 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.515333891 CEST49796443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.537121058 CEST49796443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.537138939 CEST44349796155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.556627035 CEST44349797155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.556802988 CEST44349797155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:34.556920052 CEST49797443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.558167934 CEST49797443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:34.558180094 CEST44349797155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:51.322026968 CEST4434971413.107.253.45192.168.2.7
                                                                                                              Oct 24, 2024 19:11:51.323129892 CEST49714443192.168.2.713.107.253.45
                                                                                                              Oct 24, 2024 19:11:51.329125881 CEST4434971413.107.253.45192.168.2.7
                                                                                                              Oct 24, 2024 19:11:51.331125975 CEST49714443192.168.2.713.107.253.45
                                                                                                              Oct 24, 2024 19:11:56.041819096 CEST49798443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:56.041877031 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:56.042541981 CEST49798443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:56.042846918 CEST49798443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:56.042860985 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.376205921 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.384260893 CEST49798443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:57.384269953 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.384691000 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.385945082 CEST49798443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:57.386008978 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.389811039 CEST49798443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:57.389817953 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.567493916 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.567521095 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.567650080 CEST49798443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:57.567662001 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.567677021 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.567841053 CEST49798443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:57.567841053 CEST49798443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:57.755358934 CEST49798443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:57.755373001 CEST44349798155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.768107891 CEST49799443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:57.768166065 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:57.768229961 CEST49799443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:57.768502951 CEST49799443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:57.768521070 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.450527906 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.451267004 CEST49799443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:58.451296091 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.451709032 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.452085972 CEST49799443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:58.452150106 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.452303886 CEST49799443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:58.495338917 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.635780096 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.635819912 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.635871887 CEST49799443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:58.635904074 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.635952950 CEST49799443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:58.635962009 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.636051893 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:11:58.636109114 CEST49799443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:58.637039900 CEST49799443192.168.2.7155.248.10.12
                                                                                                              Oct 24, 2024 19:11:58.637058020 CEST44349799155.248.10.12192.168.2.7
                                                                                                              Oct 24, 2024 19:12:00.911262989 CEST4971680192.168.2.7192.229.221.95
                                                                                                              Oct 24, 2024 19:12:01.089592934 CEST8049716192.229.221.95192.168.2.7
                                                                                                              Oct 24, 2024 19:12:01.089740992 CEST4971680192.168.2.7192.229.221.95
                                                                                                              Oct 24, 2024 19:12:01.702600002 CEST49715443192.168.2.7184.28.90.27
                                                                                                              Oct 24, 2024 19:12:01.708375931 CEST44349715184.28.90.27192.168.2.7
                                                                                                              Oct 24, 2024 19:12:01.708471060 CEST49715443192.168.2.7184.28.90.27
                                                                                                              Oct 24, 2024 19:12:04.089884043 CEST49717443192.168.2.7184.28.90.27
                                                                                                              Oct 24, 2024 19:12:04.095823050 CEST44349717184.28.90.27192.168.2.7
                                                                                                              Oct 24, 2024 19:12:04.095899105 CEST49717443192.168.2.7184.28.90.27
                                                                                                              Oct 24, 2024 19:12:14.597410917 CEST49801443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:12:14.597445965 CEST44349801142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:12:14.597873926 CEST49801443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:12:14.598196030 CEST49801443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:12:14.598217010 CEST44349801142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:12:15.452827930 CEST44349801142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:12:15.453125000 CEST49801443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:12:15.453145981 CEST44349801142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:12:15.455717087 CEST44349801142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:12:15.456067085 CEST49801443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:12:15.456257105 CEST44349801142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:12:15.497509003 CEST49801443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:12:25.446809053 CEST44349801142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:12:25.446973085 CEST44349801142.250.186.132192.168.2.7
                                                                                                              Oct 24, 2024 19:12:25.447221041 CEST49801443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:12:26.413805962 CEST49801443192.168.2.7142.250.186.132
                                                                                                              Oct 24, 2024 19:12:26.413836956 CEST44349801142.250.186.132192.168.2.7
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Oct 24, 2024 19:11:08.601279020 CEST138138192.168.2.7192.168.2.255
                                                                                                              Oct 24, 2024 19:11:09.987457037 CEST53551081.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:10.032175064 CEST4928753192.168.2.71.1.1.1
                                                                                                              Oct 24, 2024 19:11:10.032500982 CEST5811753192.168.2.71.1.1.1
                                                                                                              Oct 24, 2024 19:11:10.040178061 CEST53492871.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:10.041002035 CEST53581171.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:10.075475931 CEST53530801.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:11.139142036 CEST5182553192.168.2.71.1.1.1
                                                                                                              Oct 24, 2024 19:11:11.139374971 CEST6242853192.168.2.71.1.1.1
                                                                                                              Oct 24, 2024 19:11:11.403537035 CEST53614221.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.020148993 CEST53518251.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:12.749633074 CEST53624281.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:13.101881027 CEST6152753192.168.2.71.1.1.1
                                                                                                              Oct 24, 2024 19:11:13.102389097 CEST5083053192.168.2.71.1.1.1
                                                                                                              Oct 24, 2024 19:11:13.979072094 CEST53615271.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.544629097 CEST5353853192.168.2.71.1.1.1
                                                                                                              Oct 24, 2024 19:11:14.544780970 CEST5202953192.168.2.71.1.1.1
                                                                                                              Oct 24, 2024 19:11:14.552213907 CEST53535381.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.552238941 CEST53520291.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:14.690210104 CEST53508301.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:19.417517900 CEST5725553192.168.2.71.1.1.1
                                                                                                              Oct 24, 2024 19:11:19.417850018 CEST6159953192.168.2.71.1.1.1
                                                                                                              Oct 24, 2024 19:11:20.373585939 CEST53572551.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:20.997730970 CEST53615991.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:24.053142071 CEST53654011.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:28.418448925 CEST53511981.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:11:47.211371899 CEST53512761.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:12:10.006135941 CEST53571781.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:12:10.063647985 CEST53596331.1.1.1192.168.2.7
                                                                                                              Oct 24, 2024 19:12:38.226242065 CEST53548271.1.1.1192.168.2.7
                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                              Oct 24, 2024 19:11:12.749701977 CEST192.168.2.71.1.1.1c2d0(Port unreachable)Destination Unreachable
                                                                                                              Oct 24, 2024 19:11:14.690359116 CEST192.168.2.71.1.1.1c2e5(Port unreachable)Destination Unreachable
                                                                                                              Oct 24, 2024 19:11:20.997939110 CEST192.168.2.71.1.1.1c2d0(Port unreachable)Destination Unreachable
                                                                                                              Oct 24, 2024 19:11:24.053225994 CEST192.168.2.71.1.1.1c231(Port unreachable)Destination Unreachable
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Oct 24, 2024 19:11:10.032175064 CEST192.168.2.71.1.1.10x49dcStandard query (0)urldefense.comA (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:10.032500982 CEST192.168.2.71.1.1.10x2bc0Standard query (0)urldefense.com65IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:11.139142036 CEST192.168.2.71.1.1.10x4c08Standard query (0)epfw.fa.us8.oraclecloud.comA (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:11.139374971 CEST192.168.2.71.1.1.10xb7abStandard query (0)epfw.fa.us8.oraclecloud.com65IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:13.101881027 CEST192.168.2.71.1.1.10x2d28Standard query (0)epfw.login.us8.oraclecloud.comA (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:13.102389097 CEST192.168.2.71.1.1.10x1b30Standard query (0)epfw.login.us8.oraclecloud.com65IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:14.544629097 CEST192.168.2.71.1.1.10x6693Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:14.544780970 CEST192.168.2.71.1.1.10x6ec0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:19.417517900 CEST192.168.2.71.1.1.10xcc69Standard query (0)epfw.fa.us8.oraclecloud.comA (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:19.417850018 CEST192.168.2.71.1.1.10x4a4Standard query (0)epfw.fa.us8.oraclecloud.com65IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Oct 24, 2024 19:11:10.040178061 CEST1.1.1.1192.168.2.70x49dcNo error (0)urldefense.com52.71.28.102A (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:10.040178061 CEST1.1.1.1192.168.2.70x49dcNo error (0)urldefense.com52.6.56.188A (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:10.040178061 CEST1.1.1.1192.168.2.70x49dcNo error (0)urldefense.com52.204.90.22A (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:12.020148993 CEST1.1.1.1192.168.2.70x4c08No error (0)epfw.fa.us8.oraclecloud.comepfw.fa.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:12.020148993 CEST1.1.1.1192.168.2.70x4c08No error (0)epfw.fa.ocs.oraclegovcloud.comepfw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:12.020148993 CEST1.1.1.1192.168.2.70x4c08No error (0)epfw.fa.us-langley-1.ocs.oraclegovcloud.comepfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:12.020148993 CEST1.1.1.1192.168.2.70x4c08No error (0)epfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comfa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:12.020148993 CEST1.1.1.1192.168.2.70x4c08No error (0)fa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.com155.248.10.12A (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:12.749633074 CEST1.1.1.1192.168.2.70xb7abNo error (0)epfw.fa.us8.oraclecloud.comepfw.fa.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:12.749633074 CEST1.1.1.1192.168.2.70xb7abNo error (0)epfw.fa.ocs.oraclegovcloud.comepfw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:12.749633074 CEST1.1.1.1192.168.2.70xb7abNo error (0)epfw.fa.us-langley-1.ocs.oraclegovcloud.comepfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:12.749633074 CEST1.1.1.1192.168.2.70xb7abNo error (0)epfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comfa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:13.979072094 CEST1.1.1.1192.168.2.70x2d28No error (0)epfw.login.us8.oraclecloud.comlogin-epfw.fa.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:13.979072094 CEST1.1.1.1192.168.2.70x2d28No error (0)login-epfw.fa.ocs.oraclegovcloud.comlogin-epfw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:13.979072094 CEST1.1.1.1192.168.2.70x2d28No error (0)login-epfw.fa.us-langley-1.ocs.oraclegovcloud.comlogin-epfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:13.979072094 CEST1.1.1.1192.168.2.70x2d28No error (0)login-epfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comfa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:13.979072094 CEST1.1.1.1192.168.2.70x2d28No error (0)fa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.com155.248.10.12A (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:14.552213907 CEST1.1.1.1192.168.2.70x6693No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:14.552238941 CEST1.1.1.1192.168.2.70x6ec0No error (0)www.google.com65IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:14.690210104 CEST1.1.1.1192.168.2.70x1b30No error (0)epfw.login.us8.oraclecloud.comlogin-epfw.fa.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:14.690210104 CEST1.1.1.1192.168.2.70x1b30No error (0)login-epfw.fa.ocs.oraclegovcloud.comlogin-epfw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:14.690210104 CEST1.1.1.1192.168.2.70x1b30No error (0)login-epfw.fa.us-langley-1.ocs.oraclegovcloud.comlogin-epfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:14.690210104 CEST1.1.1.1192.168.2.70x1b30No error (0)login-epfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comfa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:20.373585939 CEST1.1.1.1192.168.2.70xcc69No error (0)epfw.fa.us8.oraclecloud.comepfw.fa.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:20.373585939 CEST1.1.1.1192.168.2.70xcc69No error (0)epfw.fa.ocs.oraclegovcloud.comepfw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:20.373585939 CEST1.1.1.1192.168.2.70xcc69No error (0)epfw.fa.us-langley-1.ocs.oraclegovcloud.comepfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:20.373585939 CEST1.1.1.1192.168.2.70xcc69No error (0)epfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comfa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:20.373585939 CEST1.1.1.1192.168.2.70xcc69No error (0)fa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.com155.248.10.12A (IP address)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:20.997730970 CEST1.1.1.1192.168.2.70x4a4No error (0)epfw.fa.us8.oraclecloud.comepfw.fa.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:20.997730970 CEST1.1.1.1192.168.2.70x4a4No error (0)epfw.fa.ocs.oraclegovcloud.comepfw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:20.997730970 CEST1.1.1.1192.168.2.70x4a4No error (0)epfw.fa.us-langley-1.ocs.oraclegovcloud.comepfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Oct 24, 2024 19:11:20.997730970 CEST1.1.1.1192.168.2.70x4a4No error (0)epfw.fa-origin.us-langley-1.ocs.oraclegovcloud.comfa-rvbgvw.fa.us-langley-1.ocs.oraclegovcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              • slscr.update.microsoft.com
                                                                                                              • urldefense.com
                                                                                                              • epfw.fa.us8.oraclecloud.com
                                                                                                              • epfw.login.us8.oraclecloud.com
                                                                                                              • https:
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.7497274.245.163.56443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:10:36 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WT3rfb6kOHPKS2y&MD=d5ouFMCX HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept: */*
                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                              Host: slscr.update.microsoft.com
                                                                                                              2024-10-24 17:10:36 UTC560INHTTP/1.1 200 OK
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Content-Type: application/octet-stream
                                                                                                              Expires: -1
                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                              MS-CorrelationId: cce090a4-96c7-46c6-ac63-dce9bdc6b411
                                                                                                              MS-RequestId: 24e8d6a1-7f94-4626-a00a-37c9fa0762e6
                                                                                                              MS-CV: 2eFETmT4vU6/Tfla.0
                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Date: Thu, 24 Oct 2024 17:10:35 GMT
                                                                                                              Connection: close
                                                                                                              Content-Length: 24490
                                                                                                              2024-10-24 17:10:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                              2024-10-24 17:10:36 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.74973352.71.28.1024433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:10 UTC1046OUTGET /v3/__https:/epfw.fa.us8.oraclecloud.com:443/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https:**Aepfw.fa.us8.oraclecloud.com*supplierPortal*faces*FndOverview*fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal__;Ly8vLy8_!!NdqAjiViAO0!J8ATiyf8GXg2HT-CI6hxzPwoNpNkh-JBlGTwNJGYK3DOkvgKYR7q_lRAPW4VD2y5AHnpTEVp9xIs_DuNBNlaPZVi2yriWqHMRW3QNk20aXHvOioibQ$ HTTP/1.1
                                                                                                              Host: urldefense.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-24 17:11:11 UTC572INHTTP/1.1 302 Found
                                                                                                              Date: Thu, 24 Oct 2024 17:11:11 GMT
                                                                                                              Content-Length: 0
                                                                                                              Connection: close
                                                                                                              Location: https://epfw.fa.us8.oraclecloud.com:443/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              X-Robots-Tag: noindex, nofollow
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              Content-Security-Policy: default-src 'self';


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.749737155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:12 UTC874OUTGET /hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              2024-10-24 17:11:13 UTC1720INHTTP/1.1 302 Found
                                                                                                              Date: Thu, 24 Oct 2024 17:11:13 GMT
                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                              Content-Length: 1370
                                                                                                              Connection: close
                                                                                                              Referrer-Policy: origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Set-Cookie: OAMAuthnHintCookie=0@1729789873; httponly; secure; samesite=none; path=/; domain=.oraclecloud.com
                                                                                                              Set-Cookie: OAMRequestContext_epfw.fa.us8.oraclecloud.com_443_4d7376=Msvz4KrZoeVGcbKuSUKgvg==;max-age=300; httponly; secure; samesite=none; path=/
                                                                                                              Location: https://epfw.login.us8.oraclecloud.com:443/oam/server/obrareq.cgi?encquery%3D2GPB36tO2OtqqdaDTgjhEWrDZeeImZ03CkwdP92XDXo6z11QKdKerHq91m1Od2IjUaUf8lZGQUI8KJs8vmwxQMxRJqtLDo%2BXU4cx1dt8fO6Q8U8XlIFDa5iy29M7isLEYxcMLfCJ3I%2FWDpfstZ4uP%2FSq2wLpvwIDlZ43i7JvMoNAz9ppNOY6CxcMDWK%2FUMTMScPNRCN8Gn5o7SXZ5mTPAjnIWGLMKkQwykFvPn4dFqB3qhxaW1iUCfFBNDWgqW3k6s8xeuuUE7eH26WY6RP%2B61rPSqYJxP3oUvTZkxn0Y02CbhN8yGg9UV%2BFJWIaxVVD%2FHx1yidA55Laqtiv3aTyaB7Y%2BY4UgR%2BB16cJIcvmcWqjM6Nk5%2FE2Vw3GCzwFQ3iNXVVits37M4o%2FGcUbwIlUnEMcfDGrezbHfPx9IaDK1qDctSG1M3WS2pA38mQbo0lU0c%2BQYF6CVaygvkEm0XOAsp2RZnY79yxr4NoEZHPjG%2B1K0snbykMJV80ATp83z1Rsg3CDgdbkmRKdr6VcHNE7KwVMGLhHUJ0iXrgUy3uAjngIIezap96KQu4eGbWaV0bvPMojf1LAp1oSBq1AcuX4cz%2FcLzzoJIKNfTuCG%2BO6KFBj%2BJZ7uVVktUzHzOMN4cXFotVVsQzoadPXOqqmB2O3qbmeKghYvXkOzVxRlC8UZgwzdMTu5lqYd7DSv9qigfHkoN4EJlAWyJEa14MpiU17iel6UNRhDlEC3vohDZldCn1tEePNtpj8SSFtSShY%2Be5Jb7GPpm5OrrvvjT%2B3BYwkp%2BgLcdqxAJ9VWxbnB8AG8kwt0s9OhnURAtS3WwAkveThBeZ62BB9W3KxV5so8eDmIOHHYSH6BZe%2B3BNki%2BT9%2BuAMQpG2i8DBcnyBVuhOz [TRUNCATED]
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:13 UTC1370INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 70 66 77 2e 6c 6f 67 69 6e 2e 75 73 38 2e 6f 72 61 63 6c 65 63 6c 6f 75 64 2e 63 6f 6d 3a 34 34 33 2f 6f 61 6d 2f 73 65 72 76 65 72 2f 6f 62 72 61 72 65 71 2e 63 67 69 3f 65 6e 63 71 75 65 72 79 25 33 44 32 47 50 42 33 36 74 4f 32 4f 74 71 71 64 61 44 54 67 6a 68 45 57 72 44 5a
                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://epfw.login.us8.oraclecloud.com:443/oam/server/obrareq.cgi?encquery%3D2GPB36tO2OtqqdaDTgjhEWrDZ


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.749739155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:14 UTC1853OUTGET /oam/server/obrareq.cgi?encquery%3D2GPB36tO2OtqqdaDTgjhEWrDZeeImZ03CkwdP92XDXo6z11QKdKerHq91m1Od2IjUaUf8lZGQUI8KJs8vmwxQMxRJqtLDo%2BXU4cx1dt8fO6Q8U8XlIFDa5iy29M7isLEYxcMLfCJ3I%2FWDpfstZ4uP%2FSq2wLpvwIDlZ43i7JvMoNAz9ppNOY6CxcMDWK%2FUMTMScPNRCN8Gn5o7SXZ5mTPAjnIWGLMKkQwykFvPn4dFqB3qhxaW1iUCfFBNDWgqW3k6s8xeuuUE7eH26WY6RP%2B61rPSqYJxP3oUvTZkxn0Y02CbhN8yGg9UV%2BFJWIaxVVD%2FHx1yidA55Laqtiv3aTyaB7Y%2BY4UgR%2BB16cJIcvmcWqjM6Nk5%2FE2Vw3GCzwFQ3iNXVVits37M4o%2FGcUbwIlUnEMcfDGrezbHfPx9IaDK1qDctSG1M3WS2pA38mQbo0lU0c%2BQYF6CVaygvkEm0XOAsp2RZnY79yxr4NoEZHPjG%2B1K0snbykMJV80ATp83z1Rsg3CDgdbkmRKdr6VcHNE7KwVMGLhHUJ0iXrgUy3uAjngIIezap96KQu4eGbWaV0bvPMojf1LAp1oSBq1AcuX4cz%2FcLzzoJIKNfTuCG%2BO6KFBj%2BJZ7uVVktUzHzOMN4cXFotVVsQzoadPXOqqmB2O3qbmeKghYvXkOzVxRlC8UZgwzdMTu5lqYd7DSv9qigfHkoN4EJlAWyJEa14MpiU17iel6UNRhDlEC3vohDZldCn1tEePNtpj8SSFtSShY%2Be5Jb7GPpm5OrrvvjT%2B3BYwkp%2BgLcdqxAJ9VWxbnB8AG8kwt0s9OhnURAtS3WwAkveThBeZ62BB9W3KxV5so8eDmIOHHYSH6BZe%2B3BNki%2BT9%2BuAMQpG2i8DBcnyBVuhOzz%2B0%20agentid%3DOraFusionApp_11AG%20ver%3D1%20 [TRUNCATED]
                                                                                                              Host: epfw.login.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: OAMAuthnHintCookie=0@1729789873
                                                                                                              2024-10-24 17:11:15 UTC2113INHTTP/1.1 302 Moved Temporarily
                                                                                                              Date: Thu, 24 Oct 2024 17:11:14 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Content-Length: 2865
                                                                                                              Connection: close
                                                                                                              Referrer-Policy: origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Pragma: no-cache
                                                                                                              Location: https://epfw.fa.us8.oraclecloud.com/obrar.cgi?encreply=arTDGujBalTiv6jvRhXJm1IDwpefGc7gKzdNe2Z5Ctw8p/B1CZYOjJ/E7lUbxuPH99QQDuYjGY7Ww5SFfLRxY/e5w+sTro3iI8q5zdlsYt/4Ao3gk8fd/T2x0sBVGaCgHMKoE+svMuDHSCPyA/p8TSZUXVXDC6UbeFFtikhfuXP9ecdi8LunqCfAd9T6kkiSyzh/a9Np7uiyS6ZIYbsWqMOlzg+EfAWRIYU98t3LGMhJWIjxSut3Vc+V+dXIVUZSLpeKwFGaELKG0nzCNoZNvQexSk5FwWyVWKw5PKyK+0ZlEYDbUqZ7AicR6GeHWnAkJFSlezryWNQI9UkbrFVQyn4tct7DRPtic7ELz1m6unqcpn28hjEy0MEw3PtelyM7BgQRaoYm1wjlmadkwgaNSwDn8VIpTzMZ+bPBOPYc7em0vujBOZlCRLLmYDQ+9v9dQ4Z64B5aV9KsgwrGHIYJWy7T2R0qW6Tm5izWQEIOtrvxtN7bvTfnqJn/eM7qpJIzKbhWrRK399k2d3R7hVg2xURpc1A33tZkNfq0nzi2xQLMOp7daubZsTTnSvmsba9wP0Sy2H0HQKkADUctx6o2fvvcWBbBGXirH1uZO8fPvFr1GdHQjInIh2pQBjK2B1Dzg8Tu5/UbY+hrG0cb8JyIsJPk6akBLZfBA8R5dCciD6BUx/376dwj64hPxCQYJiK1zk3Qf/hKzcQYPWYUmYGohVB2jkr1PtK6czm7n8iY76UlRKkPT3h5CDv/lLv8Xd0ZabHAdHeHXZOgz98t04M3iTXNuUYAXnAc3khZFxHxh/UYjQgz+b5cnoaAFEzVJf8jspKYat+ffDQXGSd+66OvS94Crju4iX03RsZlhwxBEzU5I+7TztyRlPnNDkLcNsEkV8atUBYPEiZ9s7qRo8xaKcPbyA3MD8K7JFzQCObV4Y2OGU14oygD/skWOPSoo3D [TRUNCATED]
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Security-Policy: nosniff
                                                                                                              Referrer-Policy: no-referrer
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Set-Cookie: OAM_ID=VERSION_4~G/LhbHt4lxlSSJCqXqZYlQ==~EWH++SjyYdvs9dTHhvBnZPymQvKAqvGlVPpaZhcxtO9n63Ss6gB3vOpXFqsfPfHhRwC05g/IMckx4rh2IIFA/m4GCqP8C2iQBJi3NimrE54OTZTDaf3gSAEDcBrNllnW9Vz3IyksfSxtFudOs3hAz+1+qo/h0GmCyPIuKwVQAoRqCCUH9Q4BmH723AatLu9T; path=/; secure; SameSite=None; HttpOnly
                                                                                                              X-ORACLE-DMS-ECID: 0069JkMufsx13jK6yVNa6G00008B00032r
                                                                                                              X-ORACLE-DMS-RID: 0:1:5
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:15 UTC2865INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 3e 0d 0a 3c 70 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 68 61 73 20 6d 6f 76 65 64 20 0d 0a 74 65 6d 70 6f 72 61 72 69 6c 79 2e 3c 2f 70 3e 0d 0a 3c 70 3e 49 74 27 73 20 6e 6f 77 20 61 74 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 70 66 77 2e 66 61 2e 75 73 38 2e 6f 72 61 63 6c 65 63 6c 6f 75 64 2e 63 6f 6d 2f 6f 62 72 61 72 2e 63 67 69 3f 65 6e 63 72 65 70 6c 79 3d 61 72 54 44 47 75 6a 42 61 6c 54 69 76 36 6a 76 52 68 58 4a 6d 31 49 44 77 70 65 66 47 63 37 67
                                                                                                              Data Ascii: <html><head><title>302 Moved Temporarily</title></head><body bgcolor="#FFFFFF"><p>This document you requested has moved temporarily.</p><p>It's now at <a href="https://epfw.fa.us8.oraclecloud.com/obrar.cgi?encreply=arTDGujBalTiv6jvRhXJm1IDwpefGc7g


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.7497404.245.163.56443
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:15 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WT3rfb6kOHPKS2y&MD=d5ouFMCX HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Accept: */*
                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                              Host: slscr.update.microsoft.com
                                                                                                              2024-10-24 17:11:15 UTC560INHTTP/1.1 200 OK
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Content-Type: application/octet-stream
                                                                                                              Expires: -1
                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                              MS-CorrelationId: 148b6b0f-8a9a-40f9-81e0-30f0ff64a037
                                                                                                              MS-RequestId: 6238084d-97c4-4f16-9cee-f0b4911d0a8f
                                                                                                              MS-CV: aADQq/dvQUi4gzPx.0
                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Date: Thu, 24 Oct 2024 17:11:15 GMT
                                                                                                              Connection: close
                                                                                                              Content-Length: 30005
                                                                                                              2024-10-24 17:11:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                              2024-10-24 17:11:15 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.749742155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:15 UTC2012OUTGET /obrar.cgi?encreply=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 [TRUNCATED]
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: OAMAuthnHintCookie=0@1729789873; OAMRequestContext_epfw.fa.us8.oraclecloud.com_443_4d7376=Msvz4KrZoeVGcbKuSUKgvg==
                                                                                                              2024-10-24 17:11:15 UTC1218INHTTP/1.1 302 Found
                                                                                                              Date: Thu, 24 Oct 2024 17:11:15 GMT
                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                              Content-Length: 393
                                                                                                              Connection: close
                                                                                                              Referrer-Policy: origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Set-Cookie: OAMRequestContext_epfw.fa.us8.oraclecloud.com_443_4d7376=;expires=thursday, 01-jan-1970 01:00:00 gmt; httponly; secure; samesite=none; path=/
                                                                                                              Set-Cookie: OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D;httponly; secure; samesite=none; path=/
                                                                                                              Location: /hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:15 UTC393INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 2f 68 63 6d 55 49 2f 66 61 63 65 73 2f 52 65 73 65 74 50 61 73 73 77 6f 72 64 3f 61 73 65 2e 67 69 64 3d 39 32 62 33 38 35 63 33 66 37 31 31 34 63 35 62 61 38 31 35 66 39 37 66 34 65 35 62 62 32 37 39 26 61 6d 70 3b 6e 65 78 74 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 65 70 66 77 2e 66 61 2e 75 73 38 2e 6f 72
                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&amp;nextURL=https://epfw.fa.us8.or


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.749743155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:16 UTC1443OUTGET /hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-User: ?1
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D
                                                                                                              2024-10-24 17:11:17 UTC1089INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:17 GMT
                                                                                                              Content-Type: text/html;charset=utf-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: no-cache
                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkN9YcI13jK6yVbe6G0001AP00057e
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Content-Security-Policy: frame-ancestors *;
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Pragma: no-cache
                                                                                                              Set-Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; path=/hcmUI; HttpOnly;SameSite=None;Secure
                                                                                                              Set-Cookie: ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; path=/; HttpOnly; domain=.oraclecloud.com; secure;SameSite=None;Secure
                                                                                                              Set-Cookie: ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998; path=/; HttpOnly; domain=.oraclecloud.com; secure;SameSite=None;Secure
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:17 UTC14690INData Raw: 33 39 35 61 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0a 2f 2a 0a 2a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2c 20 32 30 32 30 2c 20 4f 72 61 63 6c 65 20 61 6e 64 2f 6f 72 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 20 0a 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 69 73 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 73 63 72 69 70 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 75 72 6c 20 62 65 66 6f 72 65 20 74 68 65 20 72 65 61 6c 20 70 61 67 65 20 6c 6f 61 64 73 2e 20 49 74 20 69 6e 74 72 6f 64 75 63 65 73 0a 20 2a 20 61 20 73 65 70 61 72 61 74 65 20 72 6f 75 6e 64 20 74 72 69 70 2e 20 44 75 72 69 6e 67 20 74 68 69 73 20 66 69 72 73 74 20 72 6f 75 6e 64 74 72 69
                                                                                                              Data Ascii: 395a<html lang="en-US"><head><script>/*** Copyright (c) 2008, 2020, Oracle and/or its affiliates. *//** * This is the loopback script to process the url before the real page loads. It introduces * a separate round trip. During this first roundtri
                                                                                                              2024-10-24 17:11:17 UTC157INData Raw: 39 37 0d 0a 3c 2f 73 63 72 69 70 74 3e 3c 6e 6f 73 63 72 69 70 74 3e 54 68 69 73 20 70 61 67 65 20 75 73 65 73 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 72 65 71 75 69 72 65 73 20 61 20 4a 61 76 61 53 63 72 69 70 74 20 65 6e 61 62 6c 65 64 20 62 72 6f 77 73 65 72 2e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 6e 6f 74 20 4a 61 76 61 53 63 72 69 70 74 20 65 6e 61 62 6c 65 64 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: 97</script><noscript>This page uses JavaScript and requires a JavaScript enabled browser.Your browser is not JavaScript enabled.</noscript></head></html>
                                                                                                              2024-10-24 17:11:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.749744155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:18 UTC1994OUTGET /hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https://epfw.fa.us8.oraclecloud.com/supplierPortal/faces/FndOverview?fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal&_afrLoop=5520728789521992&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=7vgqf7ow3_1&_afrFS=16&_afrMT=screen&_afrMFW=1034&_afrMFH=870&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0 HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-Dest: document
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:18 UTC766INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:18 GMT
                                                                                                              Content-Type: text/html;charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNE_Wo13jK6yVNa6G00008B00033E
                                                                                                              X-ORACLE-DMS-RID: 0:7
                                                                                                              Content-Security-Policy: script-src 'self' 'unsafe-eval' 'unsafe-inline' blob: https://static.oracle.com; frame-ancestors 'self' https://static.oracle.com;
                                                                                                              Adf-View-Id: /ResetPassword
                                                                                                              Adf-Context-Id: 0069JkNE_Wo13jK6yVNa6G00008B00033E
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Pragma: no-cache
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:18 UTC8152INData Raw: 31 66 64 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 70 5f 41 46 4d 61 78 69 6d 69 7a 65 64 22 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 64 61 74 61 2d 61 66 72 2d 63 73 73 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 68 63 6d 55 49 2f 61 64 66 2f 73 74 79 6c 65 73 2f 63 61 63 68 65 2f 43 6f 6e 63 6f 72 64 65 53 6b 79 62 6c 75 65 54 68 65 6d 65 61 6c 74 61 5f 76 31 2d 67 6b 6d 36 63 6e 2d 65 6e 2d 6c 74 72 2d 77 65 62 6b 69 74 2d 35 33 37 2e 33 36 2d 77 69 6e 64 6f 77 73 2d 63 6d 70 2d 73 2e 63 73 73 22 3e 3c 6d 65 74 61 20
                                                                                                              Data Ascii: 1fd0<!DOCTYPE HTML><html class="p_AFMaximized" dir="ltr" lang="en"><head><link rel="stylesheet" charset="UTF-8" data-afr-css type="text/css" href="/hcmUI/adf/styles/cache/ConcordeSkyblueThemealta_v1-gkm6cn-en-ltr-webkit-537.36-windows-cmp-s.css"><meta
                                                                                                              2024-10-24 17:11:18 UTC4079INData Raw: 66 65 38 0d 0a 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 63 6f 6e 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 68 63 6d 55 49 2f 61 66 72 2f 61 6c 74 61 2d 76 31 2f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 73 74 61 74 75 73 2e 70 6e 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 62 6f 72 64 65 72 3d 22 30 22 20 74 69 74 6c 65 3d 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 20 61 6c 74 3d 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 69 64 3d 22 61 66 5f 6d 65 73 73 61 67 65 73 3a 3a 65 72 72 6f 72 2d 69 63 6f 6e 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 68 63 6d 55 49 2f 61 66 72 2f 61 6c 74 61 2d 76 31 2f 65 72 72 6f 72 5f 73 74 61 74 75 73 2e 70 6e 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67
                                                                                                              Data Ascii: fe8onfirmation-icon"><img src="/hcmUI/afr/alta-v1/confirmation_status.png" width="16" height="16" border="0" title="Confirmation" alt="Confirmation"></span><span id="af_messages::error-icon"><img src="/hcmUI/afr/alta-v1/error_status.png" width="16" heig
                                                                                                              2024-10-24 17:11:18 UTC140INData Raw: 38 36 0d 0a 2e 50 41 47 45 2e 5f 5f 68 61 6e 64 6c 65 43 61 63 68 65 64 50 61 67 65 46 6f 72 4e 65 77 57 69 6e 64 6f 77 28 27 73 39 38 36 38 75 7a 35 64 27 29 3b 69 66 20 28 21 69 73 43 61 63 68 65 64 50 61 67 65 29 7b 77 69 6e 64 6f 77 2e 6e 61 6d 65 3d 27 73 39 38 36 38 75 7a 35 64 27 3b 7d 3b 41 64 66 41 67 65 6e 74 2e 41 47 45 4e 54 2e 65 6c 65 6d 65 6e 74 73 41 64 64 65 64 28 64 6f 63 75 6d 65 6e 74 29 3b 0d 0a
                                                                                                              Data Ascii: 86.PAGE.__handleCachedPageForNewWindow('s9868uz5d');if (!isCachedPage){window.name='s9868uz5d';};AdfAgent.AGENT.elementsAdded(document);
                                                                                                              2024-10-24 17:11:18 UTC3452INData Raw: 64 37 35 0d 0a 41 64 66 44 68 74 6d 6c 4c 6f 6f 6b 41 6e 64 46 65 65 6c 2e 61 64 64 53 6b 69 6e 50 72 6f 70 65 72 74 69 65 73 28 7b 22 61 66 7c 6d 65 73 73 61 67 65 73 3a 3a 69 6e 74 72 6f 22 3a 22 78 31 6d 6c 22 2c 22 61 66 7c 6d 65 73 73 61 67 65 73 3a 3a 69 6e 74 72 6f 2d 73 65 70 61 72 61 74 6f 72 22 3a 22 78 31 6d 6d 22 2c 22 61 66 7c 6d 65 73 73 61 67 65 73 3a 3a 63 6f 6d 70 6f 6e 65 6e 74 2d 6c 69 6e 6b 22 3a 22 78 76 66 22 2c 22 61 66 7c 6d 65 73 73 61 67 65 73 3a 3a 6d 65 73 73 61 67 65 2d 67 72 6f 75 70 2d 74 69 74 6c 65 22 3a 22 78 31 6d 6e 22 2c 22 61 66 7c 6d 65 73 73 61 67 65 73 3a 3a 6d 65 73 73 61 67 65 2d 67 72 6f 75 70 2d 6c 69 73 74 22 3a 22 78 31 6e 32 22 2c 22 61 66 7c 6d 65 73 73 61 67 65 73 3a 3a 6d 65 73 73 61 67 65 2d 67 72 6f 75
                                                                                                              Data Ascii: d75AdfDhtmlLookAndFeel.addSkinProperties({"af|messages::intro":"x1ml","af|messages::intro-separator":"x1mm","af|messages::component-link":"xvf","af|messages::message-group-title":"x1mn","af|messages::message-group-list":"x1n2","af|messages::message-grou
                                                                                                              2024-10-24 17:11:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.749745155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:18 UTC1497OUTGET /hcmUI/adf/styles/cache/ConcordeSkyblueThemealta_v1-gkm6cn-en-ltr-webkit-537.36-windows-cmp-s.css HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: style
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:18 UTC549INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:18 GMT
                                                                                                              Content-Type: text/css
                                                                                                              Content-Length: 1009473
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:18 GMT
                                                                                                              Last-Modified: Mon, 21 Oct 2024 15:10:49 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNG7k_13jK6yVbe6G0001AP00057f
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:18 UTC4096INData Raw: 2f 2a 20 54 68 69 73 20 43 53 53 20 66 69 6c 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 4d 6f 6e 20 4f 63 74 20 32 31 20 31 35 3a 31 30 3a 34 39 20 55 54 43 20 32 30 32 34 20 2a 2f 0a 2e 41 46 49 6e 73 74 72 75 63 74 69 6f 6e 54 65 78 74 2c 2e 78 30 2c 2e 41 46 46 69 65 6c 64 54 65 78 74 2c 2e 78 36 2c 2e 78 32 33 2c 2e 78 32 34 2c 2e 78 31 75 2e 78 32 6e 20 2e 78 32 35 2c 2e 78 31 75 2e 70 5f 41 46 44 69 73 61 62 6c 65 64 2e 78 32 6e 20 2e 78 32 35 2c 2e 78 31 75 2e 78 32 70 20 2e 78 32 35 2c 2e 78 31 75 2e 78 32 71 20 2e 78 32 35 2c 2e 78 31 75 2e 78 32 72 20 2e 78 32 35 2c 2e 78 31 75 2e 78 32 73 20 2e 78 32 35 2c 2e 78 32 32 2e 78 32 6e 20 2e 78 32 34 2c 2e 78 32 32 2e 70 5f 41 46 44 69 73 61 62 6c 65 64 2e 78 32 6e 20 2e 78 32 34 2c 2e 78 32 32 2e
                                                                                                              Data Ascii: /* This CSS file generated on Mon Oct 21 15:10:49 UTC 2024 */.AFInstructionText,.x0,.AFFieldText,.x6,.x23,.x24,.x1u.x2n .x25,.x1u.p_AFDisabled.x2n .x25,.x1u.x2p .x25,.x1u.x2q .x25,.x1u.x2r .x25,.x1u.x2s .x25,.x22.x2n .x24,.x22.p_AFDisabled.x2n .x24,.x22.
                                                                                                              2024-10-24 17:11:18 UTC8144INData Raw: 69 6a 3a 76 69 73 69 74 65 64 3a 61 63 74 69 76 65 2c 2e 78 6d 76 3a 76 69 73 69 74 65 64 3a 61 63 74 69 76 65 2c 2e 78 32 66 76 3a 76 69 73 69 74 65 64 3a 61 63 74 69 76 65 2c 2e 78 6b 6f 3a 76 69 73 69 74 65 64 3a 61 63 74 69 76 65 2c 2e 78 6b 70 3a 76 69 73 69 74 65 64 3a 61 63 74 69 76 65 2c 2e 78 6d 76 3a 6c 69 6e 6b 2c 2e 78 69 6a 3a 6c 69 6e 6b 2c 2e 78 32 66 76 3a 6c 69 6e 6b 2c 2e 78 6b 6f 3a 6c 69 6e 6b 2c 2e 78 6b 70 3a 6c 69 6e 6b 20 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 30 61 36 64
                                                                                                              Data Ascii: ij:visited:active,.xmv:visited:active,.x2fv:visited:active,.xko:visited:active,.xkp:visited:active,.xmv:link,.xij:link,.x2fv:link,.xko:link,.xkp:link {font-weight:normal;font-family:"Helvetica Neue", Helvetica, Arial, sans-serif;font-size:12px;color:#0a6d
                                                                                                              2024-10-24 17:11:18 UTC4096INData Raw: 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 46 39 34 39 46 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69 6f 6e 3a 6f 75 74 73 69 64 65 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 43 46 44 46 45 3b 62 6f 72 64 65 72 3a 31 70 78
                                                                                                              Data Ascii: er-style:solid;border-width:1px;border-color:#7F949F;display:block;list-style-image:none;list-style-position:outside;list-style-type:none;margin:0px;padding:0px;font-family:"Helvetica Neue", Helvetica, Arial, sans-serif;background-color:#FCFDFE;border:1px
                                                                                                              2024-10-24 17:11:18 UTC4096INData Raw: 74 65 64 20 2e 78 6d 74 2c 2e 78 6b 6f 2e 78 33 30 6b 3a 61 63 74 69 76 65 20 2e 78 6d 74 2c 2e 78 6b 6f 2e 78 33 30 6b 3a 76 69 73 69 74 65 64 3a 61 63 74 69 76 65 20 2e 78 6d 74 2c 2e 78 6b 6f 2e 78 33 30 6b 2e 70 5f 41 46 44 69 73 61 62 6c 65 64 20 2e 78 6d 74 2c 2e 78 6b 6f 2e 78 33 30 6b 2e 70 5f 41 46 44 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 20 2e 78 6d 74 2c 2e 78 6b 6f 2e 78 33 30 6b 3a 6c 69 6e 6b 3a 61 63 74 69 76 65 20 2e 78 6d 74 2c 2e 78 6d 76 2e 78 33 31 66 2c 2e 78 6d 76 2e 78 33 31 66 3a 68 6f 76 65 72 2c 2e 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6e 6f 6e 65 2c 2e 78 33 31 66 2c 61 2e 73 6d 61 72 74 73 75 67 67 65 73 74 69 6f 6e 73 2d 66 6f 63 75 73 2c 61 2e 73 6d 61 72 74 73 75 67 67 65 73 74 69 6f 6e 73 2d 66 6f 63 75 73 3a
                                                                                                              Data Ascii: ted .xmt,.xko.x30k:active .xmt,.xko.x30k:visited:active .xmt,.xko.x30k.p_AFDisabled .xmt,.xko.x30k.p_AFDisabled:active .xmt,.xko.x30k:link:active .xmt,.xmv.x31f,.xmv.x31f:hover,.text-decoration-none,.x31f,a.smartsuggestions-focus,a.smartsuggestions-focus:
                                                                                                              2024-10-24 17:11:18 UTC4096INData Raw: 31 30 6b 2c 42 4f 44 59 2e 70 5f 41 46 48 69 67 68 43 6f 6e 74 72 61 73 74 20 2e 78 31 30 69 2c 42 4f 44 59 2e 70 5f 41 46 48 69 67 68 43 6f 6e 74 72 61 73 74 20 2e 78 31 30 6e 2c 42 4f 44 59 2e 70 5f 41 46 48 69 67 68 43 6f 6e 74 72 61 73 74 20 2e 78 31 30 6c 2c 42 4f 44 59 2e 70 5f 41 46 48 69 67 68 43 6f 6e 74 72 61 73 74 20 2e 78 31 30 6f 2c 42 4f 44 59 2e 70 5f 41 46 48 69 67 68 43 6f 6e 74 72 61 73 74 20 2e 78 31 30 6d 2c 2e 78 31 62 2e 70 5f 41 46 53 63 72 65 65 6e 52 65 61 64 65 72 20 2e 78 31 6e 75 2c 2e 78 31 62 2e 70 5f 41 46 53 63 72 65 65 6e 52 65 61 64 65 72 20 2e 78 31 6e 76 2c 42 4f 44 59 2e 70 5f 41 46 48 69 67 68 43 6f 6e 74 72 61 73 74 20 2e 78 7a 62 2e 70 5f 41 46 44 65 70 72 65 73 73 65 64 2c 42 4f 44 59 2e 70 5f 41 46 48 69 67 68 43
                                                                                                              Data Ascii: 10k,BODY.p_AFHighContrast .x10i,BODY.p_AFHighContrast .x10n,BODY.p_AFHighContrast .x10l,BODY.p_AFHighContrast .x10o,BODY.p_AFHighContrast .x10m,.x1b.p_AFScreenReader .x1nu,.x1b.p_AFScreenReader .x1nv,BODY.p_AFHighContrast .xzb.p_AFDepressed,BODY.p_AFHighC
                                                                                                              2024-10-24 17:11:18 UTC4096INData Raw: 61 72 20 2e 78 6b 6f 2e 68 69 64 65 49 6e 45 64 69 74 4d 6f 64 65 20 2e 73 76 67 2d 62 6b 67 64 30 38 2c 2e 74 68 65 6d 65 53 65 63 74 69 6f 6e 42 75 74 74 6f 6e 42 61 72 20 2e 78 6b 6f 2e 68 69 64 65 49 6e 45 64 69 74 4d 6f 64 65 20 2e 73 76 67 2d 62 6b 67 64 30 39 2c 2e 74 68 65 6d 65 53 65 63 74 69 6f 6e 42 75 74 74 6f 6e 42 61 72 20 2e 78 6b 6f 2e 68 69 64 65 49 6e 45 64 69 74 4d 6f 64 65 20 2e 73 76 67 2d 62 6b 67 64 31 30 2c 2e 74 68 65 6d 65 53 65 63 74 69 6f 6e 42 75 74 74 6f 6e 42 61 72 20 2e 78 6b 6f 2e 68 69 64 65 49 6e 45 64 69 74 4d 6f 64 65 20 2e 73 76 67 2d 62 6b 67 64 31 31 2c 2e 74 68 65 6d 65 53 65 63 74 69 6f 6e 42 75 74 74 6f 6e 42 61 72 20 2e 78 6b 6f 2e 68 69 64 65 49 6e 45 64 69 74 4d 6f 64 65 20 2e 73 76 67 2d 62 6b 67 64 31 32 2c
                                                                                                              Data Ascii: ar .xko.hideInEditMode .svg-bkgd08,.themeSectionButtonBar .xko.hideInEditMode .svg-bkgd09,.themeSectionButtonBar .xko.hideInEditMode .svg-bkgd10,.themeSectionButtonBar .xko.hideInEditMode .svg-bkgd11,.themeSectionButtonBar .xko.hideInEditMode .svg-bkgd12,
                                                                                                              2024-10-24 17:11:18 UTC4096INData Raw: 77 36 20 2e 78 6b 6f 2e 78 32 76 78 3a 66 6f 63 75 73 20 2e 78 6d 74 2c 2e 78 32 77 37 20 2e 78 6b 6f 2e 78 32 76 78 3a 66 6f 63 75 73 20 2e 78 6d 74 2c 2e 78 32 77 36 20 2e 78 6b 70 2e 78 32 76 78 3a 66 6f 63 75 73 20 2e 78 6d 75 2c 2e 78 32 77 37 20 2e 78 6b 70 2e 78 32 76 78 3a 66 6f 63 75 73 20 2e 78 6d 75 2c 2e 78 32 76 72 20 2e 78 6d 76 2e 78 32 76 78 2c 2e 78 32 76 73 20 2e 78 6d 76 2e 78 32 76 78 2c 2e 78 32 76 72 20 2e 78 69 6a 2e 78 32 76 78 2c 2e 78 32 76 73 20 2e 78 69 6a 2e 78 32 76 78 2c 2e 78 32 76 72 20 2e 78 6b 6f 2e 78 32 76 78 2c 2e 78 32 76 73 20 2e 78 6b 6f 2e 78 32 76 78 2c 2e 78 32 76 72 20 2e 78 6b 70 2e 78 32 76 78 2c 2e 78 32 76 73 20 2e 78 6b 70 2e 78 32 76 78 2c 2e 78 32 76 72 20 2e 78 6b 6f 2e 78 32 76 78 20 2e 78 6d 74 2c 2e
                                                                                                              Data Ascii: w6 .xko.x2vx:focus .xmt,.x2w7 .xko.x2vx:focus .xmt,.x2w6 .xkp.x2vx:focus .xmu,.x2w7 .xkp.x2vx:focus .xmu,.x2vr .xmv.x2vx,.x2vs .xmv.x2vx,.x2vr .xij.x2vx,.x2vs .xij.x2vx,.x2vr .xko.x2vx,.x2vs .xko.x2vx,.x2vr .xkp.x2vx,.x2vs .xkp.x2vx,.x2vr .xko.x2vx .xmt,.
                                                                                                              2024-10-24 17:11:18 UTC4096INData Raw: 6e 74 72 61 73 74 20 2e 78 31 6a 62 20 69 6d 67 2c 2e 41 46 50 6f 70 75 70 53 65 6c 65 63 74 6f 72 48 65 61 64 65 72 2c 2e 78 31 6c 63 2c 2e 41 46 50 6f 70 75 70 53 65 6c 65 63 74 6f 72 48 65 61 64 65 72 53 74 61 72 74 2c 2e 78 31 6c 64 2c 2e 41 46 50 6f 70 75 70 53 65 6c 65 63 74 6f 72 48 65 61 64 65 72 45 6e 64 2c 2e 78 31 6c 65 2c 2e 41 46 50 6f 70 75 70 53 65 6c 65 63 74 6f 72 43 6f 6e 74 65 6e 74 53 74 61 72 74 2c 2e 78 31 6c 67 2c 2e 41 46 50 6f 70 75 70 53 65 6c 65 63 74 6f 72 43 6f 6e 74 65 6e 74 45 6e 64 2c 2e 78 31 6c 68 2c 2e 41 46 50 6f 70 75 70 53 65 6c 65 63 74 6f 72 46 6f 6f 74 65 72 2c 2e 78 31 6c 69 2c 2e 41 46 50 6f 70 75 70 53 65 6c 65 63 74 6f 72 46 6f 6f 74 65 72 53 74 61 72 74 2c 2e 78 31 6c 6a 2c 2e 41 46 50 6f 70 75 70 53 65 6c 65
                                                                                                              Data Ascii: ntrast .x1jb img,.AFPopupSelectorHeader,.x1lc,.AFPopupSelectorHeaderStart,.x1ld,.AFPopupSelectorHeaderEnd,.x1le,.AFPopupSelectorContentStart,.x1lg,.AFPopupSelectorContentEnd,.x1lh,.AFPopupSelectorFooter,.x1li,.AFPopupSelectorFooterStart,.x1lj,.AFPopupSele
                                                                                                              2024-10-24 17:11:18 UTC4096INData Raw: 61 64 6f 77 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 37 36 38 65 61 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65
                                                                                                              Data Ascii: adow:none;padding-right:4px;padding-left:5px;font-family:"Helvetica Neue", Helvetica, Arial, sans-serif;font-size:12px;color:#000000;font-weight:bold;text-shadow:none;border:1px solid #768ea2;border-radius:3px;background-color:transparent;background-image
                                                                                                              2024-10-24 17:11:18 UTC4096INData Raw: 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 78 38 62 20 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69
                                                                                                              Data Ascii: align:center}.x8b {font-weight:normal;font-family:"Helvetica Neue", Helvetica, Arial, sans-serif;font-size:12px;margin-left:auto;margin-right:auto;overflow-x:hidden;overflow-y:auto;min-width:100px;min-height:16px;position:relative;box-sizing:border-box;di


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.749749155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:19 UTC1419OUTGET /hcmUI/adf/jsLibs/Locale2lzbpv.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:19 UTC563INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:19 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 11915
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:19 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:11:24 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNIgwz13jK6yVbe6G0001AP00057g
                                                                                                              X-ORACLE-DMS-RID: 0:5
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:19 UTC11915INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 63 72 65 61 74 65 46 61 63 65 73 4d 65 73 73 61 67 65 28 0a 61 30 2c 0a 61 31 2c 0a 61 32 2c 0a 61 33 2c 0a 61 34 0a 29 0a 7b 0a 76 61 72 20 61 35 3d 54 72 4d 65 73 73 61 67 65 46 61 63 74 6f 72 79 2e 67 65 74 53 75 6d 6d 61 72 79 53 74 72 69 6e 67 28 61 30 29 3b 0a 76 61 72 20 61 36 3d 54 72 4d 65 73 73 61 67 65 46 61 63 74 6f 72 79 2e 67 65 74 44 65 74 61 69 6c 53 74 72 69 6e 67 28 61 30 29 3b 0a 69 66 28 61 36 21 3d 6e 75 6c 6c 29 0a 7b 0a 61 36 3d 54 72 46 61 73 74 4d 65 73 73 61 67 65 46 6f 72 6d 61 74 55 74 69 6c 73 2e 66 6f 72 6d 61 74 28 61 36 2c 61 31 2c 61 32 2c 61 33 2c 61 34 29 3b 0a 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 54 72 46 61 63 65 73 4d 65 73 73 61 67 65 28 61 35 2c 0a 61 36 2c 0a 54 72 46 61 63 65 73 4d
                                                                                                              Data Ascii: function _createFacesMessage(a0,a1,a2,a3,a4){var a5=TrMessageFactory.getSummaryString(a0);var a6=TrMessageFactory.getDetailString(a0);if(a6!=null){a6=TrFastMessageFormatUtils.format(a6,a1,a2,a3,a4);}return new TrFacesMessage(a5,a6,TrFacesM


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.749748155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:19 UTC1444OUTGET /hcmUI/afr/partition/webkit/n/default/opt/d/boot-do02iy.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:19 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:19 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:19 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNJIM613jK6yVbe6G0001AP00057h
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 76 61 72 20 41 64 66 43 6f 70 79 72 69 67 68 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2c 20 32 30 30 39 2c 20 4f 72 61 63 6c 65 20 61 6e 64 2f 6f 72 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 22 2c 41 64 66 42 6f 6f 74 73 74 72 61 70 3d 7b 7d 3b 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 31 3b 61 2e 67 65 74 55 54 43 44 61 74 65 26 26 28 62 3d 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 3d 3d 61 2e 76 61 6c 75 65 4f 66 28 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 41 64 66 42 6f 6f 74 73 74 72 61 70 2e 5f 73 74 61 72 74 54 69 6d 65 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54
                                                                                                              Data Ascii: fe8var AdfCopyright="Copyright (c) 2008, 2009, Oracle and/or its affiliates. All rights reserved.",AdfBootstrap={};Date.prototype.equals=function(a){var b=!1;a.getUTCDate&&(b=this.valueOf()==a.valueOf());return b};AdfBootstrap._startTime=(new Date).getT
                                                                                                              2024-10-24 17:11:19 UTC8152INData Raw: 31 66 64 30 0d 0a 75 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 64 66 41 73 73 65 72 74 2e 44 45 42 55 47 26 26 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 54 79 70 65 28 61 2c 22 62 6f 6f 6c 65 61 6e 22 2c 62 2c 31 2c 21 30 29 7d 3b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 4e 75 6d 62 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 64 66 41 73 73 65 72 74 2e 44 45 42 55 47 26 26 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 54 79 70 65 28 61 2c 22 6e 75 6d 62 65 72 22 2c 62 2c 31 2c 21 31 29 7d 3b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 4e 75 6d 62 65 72 4f 72 4e 75 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 64 66 41 73 73 65 72 74 2e 44 45 42 55 47 26 26 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 54
                                                                                                              Data Ascii: 1fd0ull=function(a,b){AdfAssert.DEBUG&&AdfAssert.assertType(a,"boolean",b,1,!0)};AdfAssert.assertNumber=function(a,b){AdfAssert.DEBUG&&AdfAssert.assertType(a,"number",b,1,!1)};AdfAssert.assertNumberOrNull=function(a,b){AdfAssert.DEBUG&&AdfAssert.assertT
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 6e 64 65 78 4f 66 28 22 20 22 29 3b 2d 31 21 3d 62 26 26 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 0a 41 64 66 4c 6f 67 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 46 6f 72 6d 61 74 4c 6f 67 52 65 63 6f 72 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 6d 65 73 73 61 67 65 5c 78 33 64 27 22 2b 74 68 69 73 2e 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 28 61 5b 41 64 66 4c 6f 67 52 65 63 6f 72 64 2e 4d 45 53 53 41 47 45 5f 46 49 45 4c 44 5d 29 2c 63 3d 74 68 69 73 2e 46 6f 72 6d 61 74 4c 65 76 65 6c 28 61 5b 41 64 66 4c 6f 67 52 65 63 6f 72 64 2e 4c 45 56 45 4c 5f 46 49 45 4c 44 5d 29 2c 62 3d 62 2b 28 22 27 20 6c 65 76 65 6c 5c 78 33 64
                                                                                                              Data Ascii: fe8ndexOf(" ");-1!=b&&(a=a.substring(0,b));return a}return null};AdfLogWriter.prototype.FormatLogRecord=function(a){var b="message\x3d'"+this.FormatMessage(a[AdfLogRecord.MESSAGE_FIELD]),c=this.FormatLevel(a[AdfLogRecord.LEVEL_FIELD]),b=b+("' level\x3d
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 28 61 29 3b 61 2e 6c 65 76 65 6c 3c 74 68 69 73 2e 5f 6c 65 76 65 6c 7c 7c 74 68 69 73 2e 41 64 64 4c 6f 67 52 65 63 6f 72 64 28 61 29 7d 3b 41 64 66 4c 6f 67 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 28 61 29 3b 66 6f 72 28 76 61 72 20 62 3d 61 2e 6c 65 6e 67 74 68 2c 63 3d 30 3b 63 3c 62 3b 63 2b 2b 29 74 68 69 73 2e 6c 6f 67 28 61 5b 63 5d 29 7d 3b 41 64 66 4c 6f 67 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 4e 75 6d
                                                                                                              Data Ascii: fe8=function(a){AdfAssert.assert(a);a.level<this._level||this.AddLogRecord(a)};AdfLogger.prototype.logRecords=function(a){AdfAssert.assert(a);for(var b=a.length,c=0;c<b;c++)this.log(a[c])};AdfLogger.prototype.logMessage=function(a,b){AdfAssert.assertNum
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 52 5f 56 45 52 53 49 4f 4e 7d 3b 41 64 66 58 6d 6c 4c 6f 67 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 47 65 74 57 69 6e 64 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 69 6e 64 6f 77 7d 3b 0a 41 64 66 58 6d 6c 4c 6f 67 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 47 65 6e 65 72 61 74 65 52 65 63 6f 72 64 58 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 22 22 3b 69 66 28 66 2e 6c 65 6e 67 74 68 29 7b 67 3d 22 5c 78 33 63 72 65 63 6f 72 64 5c 78 33 65 5c 6e 5c 74 5c 78 33 63 68 65 61 64 65 72 5c 78 33 65 5c 6e 5c 74 5c 74 5c 78 33 63 64 61 74 65 5c 78 33 65 22 2b 61 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 22 5c 78 33 63 2f 64 61 74 65 5c 78 33
                                                                                                              Data Ascii: fe8R_VERSION};AdfXmlLogWriter.prototype.GetWindow=function(){return this._window};AdfXmlLogWriter.prototype.GenerateRecordXml=function(a,b,c,d,f){var g="";if(f.length){g="\x3crecord\x3e\n\t\x3cheader\x3e\n\t\t\x3cdate\x3e"+a.toUTCString()+"\x3c/date\x3
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 6e 20 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 28 61 2c 62 29 7b 74 68 69 73 2e 49 6e 69 74 28 61 2c 62 29 7d 41 64 66 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2c 41 64 66 58 6d 6c 4c 6f 67 57 72 69 74 65 72 29 3b 0a 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 50 72 6f 74 6f 74 79 70 65 28 62 2c 41 64 66 4c 6f 67 57 72 69 74 65 72 29 3b 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2e 73 75 70 65 72 63 6c 61 73 73 2e 49 6e 69 74 2e 63 61 6c 6c 28 74 68 69 73 2c
                                                                                                              Data Ascii: fe8n AdfIndexedDbLogWriter(a,b){this.Init(a,b)}AdfObject.createSubclass(AdfIndexedDbLogWriter,AdfXmlLogWriter);AdfIndexedDbLogWriter.prototype.Init=function(a,b){AdfAssert.assertPrototype(b,AdfLogWriter);AdfIndexedDbLogWriter.superclass.Init.call(this,
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 29 7d 3b 0a 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2e 67 65 74 4c 6f 67 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 7c 7c 28 61 3d 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2e 5f 64 65 66 61 75 6c 74 43 61 6c 6c 62 61 63 6b 29 3b 74 72 79 7b 76 61 72 20 63 3d 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2e 5f 67 65 74 4c 6f 67 57 72 69 74 65 72 28 29 3b 63 3f 63 2e 5f 67 65 74 4c 6f 67 44 61 74 61 28 61 2c 62 29 3a 61 28 22 5c 78 33 63 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 4e 6f 74 46 6f 75 6e 64 2f 5c 78 33 65 22 29 7d 63 61 74 63 68 28 64 29 7b 61
                                                                                                              Data Ascii: fe8back=function(a){console.log(a)};AdfIndexedDbLogWriter.getLogData=function(a,b){a||(a=AdfIndexedDbLogWriter._defaultCallback);try{var c=AdfIndexedDbLogWriter._getLogWriter();c?c._getLogData(a,b):a("\x3cAdfIndexedDbLogWriterNotFound/\x3e")}catch(d){a
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6f 6e 73 6f 6c 65 4c 6f 67 52 65 63 6f 72 64 73 22 29 3b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 44 6f 6d 45 6c 65 6d 65 6e 74 28 62 29 3b 76 61 72 20 63 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 64 3d 62 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 63 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 3b 61 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 62 6f 64 79 22 29 3b 61 2e 69 64 3d 22 63 6f 6e 73 6f 6c 65 4c 6f 67 52 65 63 6f 72 64 73 22 3b 63 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 64 29 7d 3b 0a 41 64 66 43 6f 6e 73 6f 6c 65 4c 6f 67 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 72 65 61 74 65 48 65 61 64 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                              Data Ascii: fe8=a.getElementById("consoleLogRecords");AdfAssert.assertDomElement(b);var c=b.parentNode,d=b.nextSibling;c.removeChild(b);a=a.createElement("tbody");a.id="consoleLogRecords";c.insertBefore(a,d)};AdfConsoleLogWriter.prototype._createHeaders=function()
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 74 4c 69 6e 65 54 6f 70 20 2b 20 5c 22 70 78 5c 22 3b 20 20 20 20 20 20 20 20 20 20 73 61 6d 70 6c 65 50 72 65 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 20 5c 78 33 64 20 5c 22 23 45 46 45 46 45 46 5c 22 3b 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 6e 63 68 6f 72 4e 61 6d 65 20 5c 78 33 64 20 5c 22 6c 69 6e 65 5c 22 20 2b 20 6c 69 6e 65 4e 75 6d 62 65 72 3b 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 6e 63 68 6f 72 20 5c 78 33 64 20 76 69 65 77 65 72 44 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 5c 22 61 5c 22 29 3b 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 2e 6e 61 6d 65 20 5c 78 33 64 20 61 6e 63 68 6f 72 4e 61 6d 65 3b 20 20 20 20 20 20 20 20 20 20 61 6e 63 68 6f 72 2e 73 74 79 6c 65 2e 70 6f 73
                                                                                                              Data Ascii: fe8tLineTop + \"px\"; samplePre.style.backgroundColor \x3d \"#EFEFEF\"; var anchorName \x3d \"line\" + lineNumber; var anchor \x3d viewerDoc.createElement(\"a\"); anchor.name \x3d anchorName; anchor.style.pos
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 75 62 62 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 3b 41 64 66 42 61 73 65 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 6f 70 42 75 62 62 6c 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 62 75 62 62 6c 65 53 74 6f 70 70 65 64 3d 21 30 7d 3b 41 64 66 42 61 73 65 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 42 75 62 62 6c 69 6e 67 53 74 6f 70 70 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 3d 3d 74 68 69 73 2e 5f 62 75 62 62 6c 65 53 74 6f 70 70 65 64 7d 3b 41 64 66 42 61 73 65 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 61 67 61 74 65 73 54 6f 53 65 72 76 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 3b 41 64 66 42 61
                                                                                                              Data Ascii: fe8ubbles=function(){return!1};AdfBaseEvent.prototype.stopBubbling=function(){this._bubbleStopped=!0};AdfBaseEvent.prototype.isBubblingStopped=function(){return 1==this._bubbleStopped};AdfBaseEvent.prototype.propagatesToServer=function(){return!1};AdfBa


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.749746155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:19 UTC1444OUTGET /hcmUI/afr/partition/webkit/n/default/opt/d/core-oxumhh.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:19 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:19 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:19 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNJK0S13jK6yVNa6G00008B00033J
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 64 66 44 61 74 61 46 6c 61 76 6f 72 28 61 29 7b 74 68 69 73 2e 49 6e 69 74 28 61 29 7d 41 64 66 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 41 64 66 44 61 74 61 46 6c 61 76 6f 72 29 3b 41 64 66 44 61 74 61 46 6c 61 76 6f 72 2e 67 65 74 52 6f 77 4b 65 79 44 61 74 61 46 6c 61 76 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 53 74 72 69 6e 67 4f 72 4e 75 6c 6c 28 61 29 3b 69 66 28 21 61 7c 7c 30 3d 3d 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 41 64 66 44 61 74 61 46 6c 61 76 6f 72 2e 5f 47 45 4e 45 52 49 43 5f 52 4f 57 44 41 54 41 5f 46 4c 41 56 4f 52 3b 76 61 72 20 62 3d 41 64 66 44 61 74 61 46 6c 61 76 6f 72 2e 5f 52 4f 57 44 41 54 41 5f
                                                                                                              Data Ascii: fe8function AdfDataFlavor(a){this.Init(a)}AdfObject.createSubclass(AdfDataFlavor);AdfDataFlavor.getRowKeyDataFlavor=function(a){AdfAssert.assertStringOrNull(a);if(!a||0==a.length)return AdfDataFlavor._GENERIC_ROWDATA_FLAVOR;var b=AdfDataFlavor._ROWDATA_
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 79 65 72 28 62 2c 65 29 3b 41 64 66 44 6f 6d 55 74 69 6c 73 2e 61 64 64 43 53 53 43 6c 61 73 73 4e 61 6d 65 28 64 2c 41 64 66 44 68 74 6d 6c 5a 4f 72 64 65 72 4d 61 6e 61 67 65 72 2e 4c 41 59 45 52 5f 53 54 59 4c 45 43 4c 41 53 53 29 7d 74 68 69 73 2e 5f 6c 61 79 65 72 43 6f 6e 74 61 69 6e 65 72 49 64 3d 62 2e 69 64 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 41 64 66 44 68 74 6d 6c 5a 4f 72 64 65 72 4d 61 6e 61 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 72 65 61 74 65 4c 61 79 65 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 5f 6c 61 79 65 72 48 61 73 68 5b 61 5d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 61 79 65 72 48 61 73 68 5b 61 5d 3b 76 61 72 20 62 3d 41 64 66 50 61 67 65 2e 50 41 47 45 2e 67
                                                                                                              Data Ascii: fe8yer(b,e);AdfDomUtils.addCSSClassName(d,AdfDhtmlZOrderManager.LAYER_STYLECLASS)}this._layerContainerId=b.id;return b};AdfDhtmlZOrderManager.prototype._createLayerElement=function(a){if(this._layerHash[a])return this._layerHash[a];var b=AdfPage.PAGE.g
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 74 79 70 65 2e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 64 66 58 4d 4c 52 65 71 75 65 73 74 2e 73 75 70 65 72 63 6c 61 73 73 2e 49 6e 69 74 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 69 73 53 79 6e 63 68 72 6f 6e 6f 75 73 3d 21 31 3b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 73 74 61 74 65 3d 41 64 66 58 4d 4c 52 65 71 75 65 73 74 2e 55 4e 49 4e 49 54 49 41 4c 49 5a 45 44 3b 74 68 69 73 2e 68 65 61 64 65 72 73 3d 7b 7d 3b 74 68 69 73 2e 78 6d 6c 68 74 74 70 3d 41 64 66 41 67 65 6e 74 2e 41 47 45 4e 54 2e 63 72 65 61 74 65 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 69 66 28 21 74 68 69 73 2e 78 6d 6c 68 74 74 70 29 7b 76 61 72 20 61 3d 41 64 66 50 61 67 65 2e 50 41 47 45 2e 67 65 74
                                                                                                              Data Ascii: fe8type.Init=function(){AdfXMLRequest.superclass.Init.call(this);this.isSynchronous=!1;this.callback=null;this._state=AdfXMLRequest.UNINITIALIZED;this.headers={};this.xmlhttp=AdfAgent.AGENT.createXMLHttpRequest();if(!this.xmlhttp){var a=AdfPage.PAGE.get
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 65 72 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 28 29 7d 3b 0a 41 64 66 41 75 74 6f 44 69 73 6d 69 73 73 61 6c 4d 61 6e 61 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 42 65 68 61 76 69 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 74 68 69 73 2e 68 61 73 43 6f 6d 70 6f 6e 65 6e 74 28 61 2c 62 29 29 7b 76 61 72 20 63 3d 62 5b 41 64 66 44 68 74 6d 6c 50 6f 70 75 70 57 69 6e 64 6f 77 2e 48 49 4e 54 5f 41 55 54 4f 44 49 53 4d 49 53 53 5d 3b 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 20 41 64 66 44 68 74 6d 6c 50 6f 70 75 70 57 69 6e 64 6f 77 2e 48 49 4e 54 5f 41 55 54 4f 44 49 53 4d 49 53 53 5f 4d 45 4e 55 3a 63 61 73 65 20 41 64 66 44 68 74 6d 6c 50 6f 70 75 70 57 69 6e 64 6f 77 2e 48 49 4e 54 5f 41 55 54 4f 44 49 53 4d 49
                                                                                                              Data Ascii: fe8erEventHandlers()};AdfAutoDismissalManager.prototype.addBehavior=function(a,b){if(!this.hasComponent(a,b)){var c=b[AdfDhtmlPopupWindow.HINT_AUTODISMISS];switch(c){case AdfDhtmlPopupWindow.HINT_AUTODISMISS_MENU:case AdfDhtmlPopupWindow.HINT_AUTODISMI
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 26 26 28 66 2e 74 69 6d 65 72 26 26 28 74 68 69 73 2e 5f 63 61 6e 63 65 6c 44 69 73 6d 69 73 73 61 6c 28 61 2c 66 29 7c 7c 74 68 69 73 2e 5f 63 61 6e 63 65 6c 44 69 73 6d 69 73 73 61 6c 28 64 2c 66 29 29 3f 28 63 2e 63 61 6e 63 65 6c 54 69 6d 65 72 28 66 2e 74 69 6d 65 72 29 2c 64 65 6c 65 74 65 20 66 2e 74 69 6d 65 72 29 3a 66 2e 74 69 6d 65 72 7c 7c 74 68 69 73 2e 5f 63 61 6e 63 65 6c 44 69 73 6d 69 73 73 61 6c 28 61 2c 66 29 7c 7c 74 68 69 73 2e 5f 63 61 6e 63 65 6c 44 69 73 6d 69 73 73 61 6c 28 64 2c 66 29 7c 7c 28 66 2e 74 69 6d 65 72 3d 63 2e 73 63 68 65 64 75 6c 65 54 69 6d 65 72 28 74 68 69 73 2c 41 64 66 41 75 74 6f 44 69 73 6d 69 73 73 61 6c 4d 61 6e 61 67 65 72 2e 5f 74 69 6d 65 6f 75 74 44 69 73 6d 69 73 73 61 6c 42 65 68 61 76
                                                                                                              Data Ascii: fe8&&(f.timer&&(this._cancelDismissal(a,f)||this._cancelDismissal(d,f))?(c.cancelTimer(f.timer),delete f.timer):f.timer||this._cancelDismissal(a,f)||this._cancelDismissal(d,f)||(f.timer=c.scheduleTimer(this,AdfAutoDismissalManager._timeoutDismissalBehav
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 6d 70 6f 6e 65 6e 74 53 74 61 63 6b 5b 61 5d 2e 69 64 29 3b 74 68 69 73 2e 5f 68 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 50 6f 70 75 70 73 28 61 29 7d 3b 0a 41 64 66 41 75 74 6f 44 69 73 6d 69 73 73 61 6c 4d 61 6e 61 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 61 6e 63 65 6c 54 69 6d 65 6f 75 74 44 69 73 6d 69 73 73 61 6c 42 65 68 61 76 69 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 4e 75 6d 62 65 72 28 61 29 3b 76 61 72 20 62 3d 41 64 66 50 61 67 65 2e 50 41 47 45 3b 61 3d 74 68 69 73 2e 5f 63 6f 6d 70 6f 6e 65 6e 74 53 74 61 63 6b 5b 61 5d 3b 76 61 72 20 63 3d 61 2e 74 69 6d 65 72 3b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 4e 75 6d 62 65 72 28 63 29 3b 62 2e 63 61 6e 63 65 6c 54 69
                                                                                                              Data Ascii: fe8mponentStack[a].id);this._hideComponentPopups(a)};AdfAutoDismissalManager.prototype._cancelTimeoutDismissalBehavior=function(a){AdfAssert.assertNumber(a);var b=AdfPage.PAGE;a=this._componentStack[a];var c=a.timer;AdfAssert.assertNumber(c);b.cancelTi
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 64 66 50 61 67 65 2e 50 41 47 45 2c 63 3d 74 68 69 73 2e 5f 6d 6f 54 69 6d 65 6f 75 74 3b 63 26 26 28 62 2e 63 61 6e 63 65 6c 54 69 6d 65 72 28 63 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 6d 6f 54 69 6d 65 6f 75 74 29 3b 61 3d 7b 6d 79 73 65 6c 66 3a 74 68 69 73 2c 6c 61 73 74 4d 4f 54 61 72 67 65 74 3a 41 64 66 41 67 65 6e 74 2e 41 47 45 4e 54 2e 67 65 74 45 76 65 6e 74 54 61 72 67 65 74 28 61 29 7d 3b 74 68 69 73 2e 5f 6d 6f 54 69 6d 65 6f 75 74 3d 62 2e 73 63 68 65 64 75 6c 65 54 69 6d 65 72 28 74 68 69 73 2c 41 64 66 41 75 74 6f 44 69 73 6d 69 73 73 61 6c 4d 61 6e 61 67 65 72 2e 5f 68 61 6e 64 6c 65 4d 6f 75 73 65 4f 76 65 72 54 69 6d 65 6f 75 74 2c 61 2c 33 30 30 29 7d 3b 41 64 66 41 75 74 6f 44 69 73 6d 69 73 73 61 6c 4d 61 6e 61
                                                                                                              Data Ascii: fe8dfPage.PAGE,c=this._moTimeout;c&&(b.cancelTimer(c),delete this._moTimeout);a={myself:this,lastMOTarget:AdfAgent.AGENT.getEventTarget(a)};this._moTimeout=b.scheduleTimer(this,AdfAutoDismissalManager._handleMouseOverTimeout,a,300)};AdfAutoDismissalMana
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 68 61 6c 69 6e 67 53 65 72 76 69 63 65 2e 5f 44 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 7d 3b 61 2e 4e 75 6d 62 65 72 3d 41 64 66 4d 61 72 73 68 61 6c 69 6e 67 53 65 72 76 69 63 65 2e 5f 44 45 2e 4e 55 4d 42 45 52 3b 61 2e 42 6f 6f 6c 65 61 6e 3d 41 64 66 4d 61 72 73 68 61 6c 69 6e 67 53 65 72 76 69 63 65 2e 5f 44 45 2e 42 4f 4f 4c 45 41 4e 3b 61 2e 53 74 72 69 6e 67 3d 41 64 66 4d 61 72 73 68 61 6c 69 6e 67 53 65 72 76 69 63 65 2e 5f 44 45 2e 53 54 52 49 4e 47 3b 61 2e 44 61 74 65 3d 41 64 66 4d 61 72 73 68 61 6c 69 6e 67 53 65 72 76 69 63 65 2e 5f 44 45 2e 44 41 54 45 3b 61 2e 41 72 72 61 79 3d 41 64 66 4d 61 72 73 68 61 6c 69 6e 67 53 65 72 76 69 63 65 2e 5f 44 45 2e 41 52 52 41 59 3b 61 2e 4f 62 6a 65 63 74 3d 41 64
                                                                                                              Data Ascii: fe8halingService._DE=function(){var a={};a.Number=AdfMarshalingService._DE.NUMBER;a.Boolean=AdfMarshalingService._DE.BOOLEAN;a.String=AdfMarshalingService._DE.STRING;a.Date=AdfMarshalingService._DE.DATE;a.Array=AdfMarshalingService._DE.ARRAY;a.Object=Ad
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 64 20 63 61 6c 6c 20 74 6f 20 67 65 74 52 65 73 70 6f 6e 73 65 53 74 61 74 75 73 43 6f 64 65 2c 20 72 65 71 75 65 73 74 20 69 73 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 22 29 3b 76 61 72 20 61 3d 30 3b 74 72 79 7b 61 3d 74 68 69 73 2e 5f 72 65 71 75 65 73 74 2e 67 65 74 53 74 61 74 75 73 28 29 7d 63 61 74 63 68 28 62 29 7b 7d 72 65 74 75 72 6e 20 61 7d 3b 41 64 66 44 61 74 61 54 72 61 6e 73 66 65 72 52 65 71 75 65 73 74 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 28 74 68 69 73 2e 5f 73 74 61 74 75 73 3d 3d 41 64 66 44 61 74 61 54 72 61 6e 73 66 65 72 52 65 71 75 65 73 74 45 76 65 6e 74 2e
                                                                                                              Data Ascii: fe8d call to getResponseStatusCode, request is not complete");var a=0;try{a=this._request.getStatus()}catch(b){}return a};AdfDataTransferRequestEvent.prototype._getAllResponseHeaders=function(){AdfAssert.assert(this._status==AdfDataTransferRequestEvent.
                                                                                                              2024-10-24 17:11:19 UTC4079INData Raw: 66 65 38 0d 0a 69 63 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 54 53 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 64 66 41 73 73 65 72 74 2e 66 61 69 6c 65 64 49 6e 41 62 73 74 72 61 63 74 46 75 6e 63 74 69 6f 6e 28 29 7d 3b 41 64 66 44 61 74 61 54 72 61 6e 73 66 65 72 53 65 72 76 69 63 65 2e 67 65 74 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 64 66 50 61 67 65 2e 50 41 47 45 2e 67 65 74 44 61 74 61 54 72 61 6e 73 66 65 72 53 65 72 76 69 63 65 28 29 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 41 64 66 58 6d 6c 48 74 74 70 44 61 74 61 54 72 61 6e 73 66 65 72 53 65 72 76 69 63 65 28 61 29 7b 74 68 69 73 2e 49 6e 69 74 28 61 29 7d 41 64 66 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 41 64
                                                                                                              Data Ascii: fe8ice.prototype.getDTSState=function(){AdfAssert.failedInAbstractFunction()};AdfDataTransferService.getInstance=function(){return AdfPage.PAGE.getDataTransferService()};function AdfXmlHttpDataTransferService(a){this.Init(a)}AdfObject.createSubclass(Ad


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.749747155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:19 UTC1466OUTGET /hcmUI/afr/AdfTranslations-955ej8en.js?loc=en&skinId=ConcordeSkyblueThemealta_v1 HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:19 UTC554INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:19 GMT
                                                                                                              Content-Type: text/javascript
                                                                                                              Content-Length: 45811
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:19 GMT
                                                                                                              Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNJLxF13jK6yVbe6G0001AP00057i
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:19 UTC4096INData Raw: 41 64 66 44 68 74 6d 6c 4c 6f 6f 6b 41 6e 64 46 65 65 6c 2e 5f 5f 54 52 41 4e 53 4c 41 54 49 4f 4e 53 3d 7b 0a 27 61 66 5f 63 68 6f 6f 73 65 43 6f 6c 6f 72 2e 43 4f 4c 4f 52 4e 41 4d 45 5f 43 44 38 35 33 46 27 3a 27 50 65 72 75 27 2c 0a 27 61 66 5f 70 61 6e 65 6c 43 6f 6c 6c 65 63 74 69 6f 6e 2e 4c 41 42 45 4c 5f 4d 45 4e 55 49 54 45 4d 5f 45 58 50 41 4e 44 27 3a 27 45 78 70 61 6e 64 27 2c 0a 27 61 66 5f 71 75 65 72 79 2e 4c 41 42 45 4c 5f 52 45 4f 52 44 45 52 27 3a 27 52 65 6f 72 64 65 72 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 43 6f 6c 6f 72 2e 43 4f 4c 4f 52 4e 41 4d 45 5f 39 44 44 39 41 38 27 3a 27 4d 65 64 69 75 6d 20 4d 6f 73 73 27 2c 0a 27 61 66 5f 69 6e 70 75 74 43 6f 6d 62 6f 62 6f 78 4c 69 73 74 4f 66 56 61 6c 75 65 73 2e 54 49 50 5f 43 52 45 41
                                                                                                              Data Ascii: AdfDhtmlLookAndFeel.__TRANSLATIONS={'af_chooseColor.COLORNAME_CD853F':'Peru','af_panelCollection.LABEL_MENUITEM_EXPAND':'Expand','af_query.LABEL_REORDER':'Reorder','af_chooseColor.COLORNAME_9DD9A8':'Medium Moss','af_inputComboboxListOfValues.TIP_CREA
                                                                                                              2024-10-24 17:11:19 UTC8192INData Raw: 49 56 45 58 5f 55 4e 53 55 50 50 4f 52 54 45 44 27 3a 27 54 68 69 73 20 70 61 67 65 20 72 65 71 75 69 72 65 73 20 41 63 74 69 76 65 58 20 66 6f 72 20 78 6d 6c 20 70 61 72 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 41 63 74 69 76 65 58 20 6f 6e 20 79 6f 75 72 20 62 72 6f 77 73 65 72 2e 27 2c 0a 27 61 66 5f 63 6f 64 65 45 64 69 74 6f 72 2e 54 49 50 5f 53 45 41 52 43 48 5f 43 41 53 45 53 45 4e 53 49 54 49 56 45 27 3a 27 4d 61 74 63 68 20 43 61 73 65 27 2c 0a 27 61 66 5f 70 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 2e 54 49 50 5f 53 43 52 45 45 4e 5f 52 45 41 44 45 52 5f 49 4e 44 45 54 45 52 4d 49 4e 41 54 45 5f 52 55 4e 4e 49 4e 47 27 3a 27 50 72 6f 63 65 73 73 69 6e 67 2c 20 75 6e 6b 6e 6f 77 6e 20 70 65 72 63 65 6e 74 20 63 6f 6d 70
                                                                                                              Data Ascii: IVEX_UNSUPPORTED':'This page requires ActiveX for xml parsing, please enable ActiveX on your browser.','af_codeEditor.TIP_SEARCH_CASESENSITIVE':'Match Case','af_progressIndicator.TIP_SCREEN_READER_INDETERMINATE_RUNNING':'Processing, unknown percent comp
                                                                                                              2024-10-24 17:11:19 UTC4096INData Raw: 66 5f 70 61 6e 65 6c 54 61 62 62 65 64 2e 4c 41 42 45 4c 5f 53 43 52 4f 4c 4c 5f 4c 45 46 54 27 3a 27 53 63 72 6f 6c 6c 20 6c 65 66 74 27 2c 0a 27 61 66 5f 71 75 65 72 79 2e 4d 53 47 5f 52 45 53 55 4c 54 53 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 4c 41 59 4f 55 54 5f 55 4e 53 41 56 45 44 27 3a 27 57 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 73 61 76 65 20 74 68 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 6d 61 64 65 20 74 6f 20 74 68 65 20 6c 61 79 6f 75 74 20 62 65 66 6f 72 65 20 70 72 6f 63 65 65 64 69 6e 67 3f 27 2c 0a 27 61 66 5f 71 75 65 72 79 2e 54 49 50 5f 44 45 4c 45 54 45 5f 57 41 52 4e 49 4e 47 27 3a 27 57 61 72 6e 69 6e 67 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 43 6f 6c 6f 72 2e 43 4f 4c 4f 52 4e 41 4d 45 5f 44 42 37 30 39 33 27 3a 27 50 61 6c
                                                                                                              Data Ascii: f_panelTabbed.LABEL_SCROLL_LEFT':'Scroll left','af_query.MSG_RESULTS_COMPONENT_LAYOUT_UNSAVED':'Would you like to save the changes you made to the layout before proceeding?','af_query.TIP_DELETE_WARNING':'Warning','af_chooseColor.COLORNAME_DB7093':'Pal
                                                                                                              2024-10-24 17:11:19 UTC4096INData Raw: 42 75 74 74 6f 6e 2e 54 49 50 5f 4a 55 53 54 49 46 59 5f 52 49 47 48 54 27 3a 27 4a 75 73 74 69 66 79 20 52 69 67 68 74 27 2c 0a 27 4d 53 47 4e 6f 6e 50 50 52 56 69 65 77 45 78 70 69 72 65 64 27 3a 27 42 65 63 61 75 73 65 20 6f 66 20 69 6e 61 63 74 69 76 69 74 79 2c 20 79 6f 75 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 20 61 6e 64 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 74 69 76 65 2e 20 20 54 68 65 20 70 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 6c 6f 61 64 65 64 20 69 6e 20 31 30 20 73 65 63 6f 6e 64 73 3b 20 20 69 66 20 6e 6f 74 2c 20 7b 30 7d 63 6c 69 63 6b 20 68 65 72 65 7b 31 7d 2e 27 2c 0a 27 61 66 5f 6d 65 73 73 61 67 65 2e 4c 41 42 45 4c 5f 43 4f 4d 50 41 43 54 5f 54 59
                                                                                                              Data Ascii: Button.TIP_JUSTIFY_RIGHT':'Justify Right','MSGNonPPRViewExpired':'Because of inactivity, your session has timed out and is no longer active. The page will automatically be reloaded in 10 seconds; if not, {0}click here{1}.','af_message.LABEL_COMPACT_TY
                                                                                                              2024-10-24 17:11:19 UTC4096INData Raw: 63 74 4d 61 6e 79 53 68 75 74 74 6c 65 2e 52 45 4d 4f 56 45 5f 41 4c 4c 5f 57 49 54 48 5f 48 45 41 44 45 52 5f 54 49 50 27 3a 27 52 65 6d 6f 76 65 20 61 6c 6c 20 69 74 65 6d 73 20 66 72 6f 6d 3a 20 7b 30 7d 27 2c 0a 27 61 66 5f 63 61 72 6f 75 73 65 6c 2e 4c 41 42 45 4c 5f 47 4f 49 4e 47 5f 54 4f 27 3a 27 47 6f 69 6e 67 20 54 6f 3a 20 7b 30 7d 27 2c 0a 27 61 66 5f 70 6f 70 75 70 2e 54 49 50 5f 45 4e 44 5f 4f 46 5f 50 4f 50 55 50 27 3a 27 50 72 65 73 73 20 65 73 63 61 70 65 20 74 6f 20 65 78 69 74 20 74 68 69 73 20 70 6f 70 75 70 2e 27 2c 0a 27 61 66 5f 63 6f 64 65 45 64 69 74 6f 72 2e 54 49 50 5f 52 45 50 4c 41 43 45 27 3a 27 52 65 70 6c 61 63 65 27 2c 0a 27 61 66 5f 70 61 6e 65 6c 43 6f 6c 6c 65 63 74 69 6f 6e 2e 4c 41 42 45 4c 5f 52 45 53 49 5a 45 5f 43
                                                                                                              Data Ascii: ctManyShuttle.REMOVE_ALL_WITH_HEADER_TIP':'Remove all items from: {0}','af_carousel.LABEL_GOING_TO':'Going To: {0}','af_popup.TIP_END_OF_POPUP':'Press escape to exit this popup.','af_codeEditor.TIP_REPLACE':'Replace','af_panelCollection.LABEL_RESIZE_C
                                                                                                              2024-10-24 17:11:19 UTC4096INData Raw: 69 61 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 43 6f 6c 6f 72 2e 43 4f 4c 4f 52 4e 41 4d 45 5f 46 44 46 35 45 36 27 3a 27 4f 6c 64 20 4c 61 63 65 27 2c 0a 27 61 66 5f 74 72 65 65 2e 54 49 50 5f 4c 45 41 46 5f 4e 4f 44 45 5f 4c 45 56 45 4c 27 3a 27 54 72 65 65 20 6c 65 61 66 20 6e 6f 64 65 20 6c 65 76 65 6c 20 7b 30 7d 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 44 61 74 65 2e 4c 41 42 45 4c 5f 53 45 4c 45 43 54 5f 54 49 4d 45 27 3a 27 53 65 6c 65 63 74 20 54 69 6d 65 27 2c 0a 27 61 66 5f 6d 65 73 73 61 67 65 2e 54 49 50 5f 50 52 45 56 49 4f 55 53 5f 4d 45 53 53 41 47 45 27 3a 27 50 72 65 76 69 6f 75 73 27 2c 0a 27 61 66 5f 69 6e 70 75 74 46 69 6c 65 2e 54 45 58 54 5f 46 49 4c 45 5f 53 49 5a 45 5f 4d 42 27 3a 27 4d 42 27 2c 0a 27 61 66 5f 74 61 62 6c 65 2e 4c 41
                                                                                                              Data Ascii: ia','af_chooseColor.COLORNAME_FDF5E6':'Old Lace','af_tree.TIP_LEAF_NODE_LEVEL':'Tree leaf node level {0}','af_chooseDate.LABEL_SELECT_TIME':'Select Time','af_message.TIP_PREVIOUS_MESSAGE':'Previous','af_inputFile.TEXT_FILE_SIZE_MB':'MB','af_table.LA
                                                                                                              2024-10-24 17:11:19 UTC4096INData Raw: 5f 43 41 4c 45 4e 44 41 52 5f 4e 41 4d 45 27 3a 27 43 61 6c 65 6e 64 61 72 20 4e 61 6d 65 27 2c 0a 27 61 66 5f 69 6e 70 75 74 53 65 61 72 63 68 2e 4c 41 42 45 4c 5f 4e 4f 5f 44 41 54 41 27 3a 27 4e 6f 20 73 75 67 67 65 73 74 69 6f 6e 73 20 74 6f 20 64 69 73 70 6c 61 79 27 2c 0a 27 61 66 5f 70 61 6e 65 6c 43 6f 6c 6c 65 63 74 69 6f 6e 2e 54 49 50 5f 42 55 54 54 4f 4e 5f 44 45 54 41 43 48 27 3a 27 44 65 74 61 63 68 27 2c 0a 27 61 66 5f 69 6e 70 75 74 46 69 6c 65 2e 4c 41 42 45 4c 5f 55 50 44 41 54 45 5f 44 49 41 4c 4f 47 5f 54 49 54 4c 45 27 3a 27 55 70 64 61 74 65 20 46 69 6c 65 27 2c 0a 27 41 46 4d 61 78 69 6d 69 7a 65 54 69 70 27 3a 27 4d 61 78 69 6d 69 7a 65 20 7b 30 7d 27 2c 0a 27 61 66 5f 63 6f 6c 75 6d 6e 2e 4c 41 42 45 4c 5f 52 4f 57 5f 53 45 4c 45
                                                                                                              Data Ascii: _CALENDAR_NAME':'Calendar Name','af_inputSearch.LABEL_NO_DATA':'No suggestions to display','af_panelCollection.TIP_BUTTON_DETACH':'Detach','af_inputFile.LABEL_UPDATE_DIALOG_TITLE':'Update File','AFMaximizeTip':'Maximize {0}','af_column.LABEL_ROW_SELE
                                                                                                              2024-10-24 17:11:19 UTC4096INData Raw: 6c 20 74 6f 20 61 62 6f 72 74 20 6e 61 76 69 67 61 74 69 6f 6e 2e 27 2c 0a 27 61 66 5f 64 6f 63 75 6d 65 6e 74 2e 50 52 45 5f 53 45 53 53 49 4f 4e 5f 54 49 4d 45 4f 55 54 5f 43 4f 4e 46 49 52 4d 5f 54 49 54 4c 45 27 3a 27 45 78 70 69 72 61 74 69 6f 6e 20 57 61 72 6e 69 6e 67 27 2c 0a 27 61 66 5f 70 61 6e 65 6c 43 6f 6c 6c 65 63 74 69 6f 6e 2e 4d 53 47 5f 56 49 53 49 42 4c 45 5f 43 4f 4c 55 4d 4e 5f 52 45 51 55 49 52 45 44 27 3a 27 41 74 20 6c 65 61 73 74 20 31 20 63 6f 6c 75 6d 6e 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 56 69 73 69 62 6c 65 20 43 6f 6c 75 6d 6e 73 20 6c 69 73 74 2e 27 2c 0a 27 61 66 5f 74 61 62 6c 65 2e 4c 41 42 45 4c 5f 4e 41 56 42 41 52 5f 52 4f 57 5f 52 41 4e 47 45 5f 50 41 47 45 27 3a 27 50 61 67 65 27 2c 0a 27 61 66 5f 69 6e
                                                                                                              Data Ascii: l to abort navigation.','af_document.PRE_SESSION_TIMEOUT_CONFIRM_TITLE':'Expiration Warning','af_panelCollection.MSG_VISIBLE_COLUMN_REQUIRED':'At least 1 column must be in the Visible Columns list.','af_table.LABEL_NAVBAR_ROW_RANGE_PAGE':'Page','af_in
                                                                                                              2024-10-24 17:11:19 UTC4096INData Raw: 79 2e 54 49 50 5f 52 45 4f 52 44 45 52 5f 44 4f 57 4e 27 3a 27 4d 6f 76 65 20 73 65 6c 65 63 74 65 64 20 69 74 65 6d 20 64 6f 77 6e 20 6f 6e 65 20 69 6e 20 74 68 65 20 6c 69 73 74 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 43 6f 6c 6f 72 2e 43 4f 4c 4f 52 4e 41 4d 45 5f 43 38 36 41 30 30 27 3a 27 44 61 72 6b 20 4f 72 61 6e 67 65 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 44 61 74 65 2e 54 49 50 5f 4e 45 58 54 5f 4d 4f 4e 54 48 27 3a 27 4e 65 78 74 20 4d 6f 6e 74 68 27 2c 0a 27 61 66 5f 63 61 6c 65 6e 64 61 72 2e 4c 41 42 45 4c 5f 4d 49 4e 55 54 45 27 3a 27 6d 69 6e 27 2c 0a 27 61 66 5f 64 69 61 6c 6f 67 2e 4c 41 42 45 4c 5f 59 45 53 27 3a 27 59 65 73 27 2c 0a 27 61 66 5f 67 6f 4d 65 6e 75 49 74 65 6d 2e 53 54 41 54 45 5f 44 49 53 41 42 4c 45 44 27 3a 27 44 69 73
                                                                                                              Data Ascii: y.TIP_REORDER_DOWN':'Move selected item down one in the list','af_chooseColor.COLORNAME_C86A00':'Dark Orange','af_chooseDate.TIP_NEXT_MONTH':'Next Month','af_calendar.LABEL_MINUTE':'min','af_dialog.LABEL_YES':'Yes','af_goMenuItem.STATE_DISABLED':'Dis
                                                                                                              2024-10-24 17:11:19 UTC4096INData Raw: 41 46 4b 65 79 53 70 61 63 65 27 3a 27 53 70 61 63 65 27 2c 0a 27 61 66 5f 70 61 6e 65 6c 41 63 63 6f 72 64 69 6f 6e 2e 54 49 50 5f 50 41 4e 45 4c 5f 4d 4f 56 45 5f 44 4f 57 4e 27 3a 27 7b 30 7d 20 2d 20 4d 6f 76 65 20 61 63 63 6f 72 64 69 6f 6e 20 70 61 6e 65 6c 20 64 6f 77 6e 27 2c 0a 27 61 66 5f 74 72 61 69 6e 2e 54 49 50 5f 53 48 4f 57 5f 4e 45 58 54 5f 53 54 45 50 53 27 3a 27 53 68 6f 77 20 4e 65 78 74 20 53 74 65 70 73 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 44 61 74 65 2e 54 49 54 4c 45 5f 53 45 4c 45 43 54 5f 54 49 4d 45 27 3a 27 53 77 69 74 63 68 20 74 6f 20 74 69 6d 65 20 73 65 6c 65 63 74 69 6f 6e 27 2c 0a 27 61 66 5f 74 72 61 69 6e 2e 44 49 53 41 42 4c 45 44 5f 53 54 45 50 27 3a 27 44 69 73 61 62 6c 65 64 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65
                                                                                                              Data Ascii: AFKeySpace':'Space','af_panelAccordion.TIP_PANEL_MOVE_DOWN':'{0} - Move accordion panel down','af_train.TIP_SHOW_NEXT_STEPS':'Show Next Steps','af_chooseDate.TITLE_SELECT_TIME':'Switch to time selection','af_train.DISABLED_STEP':'Disabled','af_choose


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.749750155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:19 UTC1447OUTGET /hcmUI/adf/jsLibs/resources/LocaleElements_en2lzbpv.js?loc=en HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:19 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:19 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:19 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:11:24 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNJnU113jK6yVNa6G00008B00033K
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:19 UTC12224INData Raw: 32 66 62 38 0d 0a 76 61 72 20 4c 6f 63 61 6c 65 53 79 6d 62 6f 6c 73 5f 65 6e 20 3d 20 6e 65 77 20 4c 6f 63 61 6c 65 53 79 6d 62 6f 6c 73 28 7b 0a 4d 6f 6e 74 68 4e 61 6d 65 73 3a 5b 22 4a 61 6e 75 61 72 79 22 2c 20 22 46 65 62 72 75 61 72 79 22 2c 20 22 4d 61 72 63 68 22 2c 20 22 41 70 72 69 6c 22 2c 20 22 4d 61 79 22 2c 20 22 4a 75 6e 65 22 2c 20 22 4a 75 6c 79 22 2c 20 22 41 75 67 75 73 74 22 2c 20 22 53 65 70 74 65 6d 62 65 72 22 2c 20 22 4f 63 74 6f 62 65 72 22 2c 20 22 4e 6f 76 65 6d 62 65 72 22 2c 20 22 44 65 63 65 6d 62 65 72 22 2c 20 22 22 5d 2c 20 0a 4d 6f 6e 74 68 41 62 62 72 65 76 69 61 74 69 6f 6e 73 3a 5b 22 4a 61 6e 22 2c 20 22 46 65 62 22 2c 20 22 4d 61 72 22 2c 20 22 41 70 72 22 2c 20 22 4d 61 79 22 2c 20 22 4a 75 6e 22 2c 20 22 4a 75 6c
                                                                                                              Data Ascii: 2fb8var LocaleSymbols_en = new LocaleSymbols({MonthNames:["January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December", ""], MonthAbbreviations:["Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul
                                                                                                              2024-10-24 17:11:19 UTC2240INData Raw: 38 62 39 0d 0a 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 7b 32 7d 2e 27 2c 0a 27 6f 72 67 2e 61 70 61 63 68 65 2e 6d 79 66 61 63 65 73 2e 74 72 69 6e 69 64 61 64 2e 55 49 58 45 64 69 74 61 62 6c 65 56 61 6c 75 65 2e 43 4f 4e 56 45 52 53 49 4f 4e 27 3a 27 54 68 65 20 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 74 68 65 20 69 6e 20 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 2e 27 2c 0a 27 6f 72 67 2e 61 70 61 63 68 65 2e 6d 79 66 61 63 65 73 2e 74 72 69 6e 69 64 61 64 2e 65 76 65 6e 74 2e 46 69 6c 65 44 6f 77 6e 6c 6f 61 64 41 63 74 69 6f 6e 4c 69 73 74 65 6e 65 72 2e 44 4f 57 4e 4c 4f 41 44 5f 45 52 52 4f 52 27 3a 27 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20
                                                                                                              Data Ascii: 8b9must be greater than or equal to {2}.','org.apache.myfaces.trinidad.UIXEditableValue.CONVERSION':'The value is not the in correct format.','org.apache.myfaces.trinidad.event.FileDownloadActionListener.DOWNLOAD_ERROR':'An error occurred downloading
                                                                                                              2024-10-24 17:11:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.749751155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:20 UTC1446OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/iedit-nqxfuu.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:20 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:20 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 6571
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:20 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNMdNP13jK6yVNa6G00008B00033L
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:20 UTC4096INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 64 66 52 69 63 68 50 6c 61 69 6e 54 65 78 74 45 64 69 74 6f 72 28 61 29 7b 74 68 69 73 2e 49 6e 69 74 28 61 29 7d 41 64 66 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 41 64 66 52 69 63 68 50 6c 61 69 6e 54 65 78 74 45 64 69 74 6f 72 2c 41 64 66 52 69 63 68 49 6e 6c 69 6e 65 45 64 69 74 6f 72 29 3b 41 64 66 52 69 63 68 50 6c 61 69 6e 54 65 78 74 45 64 69 74 6f 72 2e 5f 65 78 74 72 61 57 69 64 74 68 3d 30 3b 41 64 66 52 69 63 68 50 6c 61 69 6e 54 65 78 74 45 64 69 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 53 74 72 69 6e 67 28 61 29 3b 41 64 66 52 69 63 68 50 6c 61 69 6e 54 65 78 74 45 64 69 74 6f 72 2e 73 75
                                                                                                              Data Ascii: function AdfRichPlainTextEditor(a){this.Init(a)}AdfObject.createSubclass(AdfRichPlainTextEditor,AdfRichInlineEditor);AdfRichPlainTextEditor._extraWidth=0;AdfRichPlainTextEditor.prototype.Init=function(a){AdfAssert.assertString(a);AdfRichPlainTextEditor.su
                                                                                                              2024-10-24 17:11:20 UTC2475INData Raw: 78 74 45 64 69 74 6f 72 29 3b 41 64 66 44 68 74 6d 6c 53 69 6d 70 6c 65 4c 61 62 65 6c 45 64 69 74 6f 72 2e 67 65 74 49 6e 6c 69 6e 65 45 64 69 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 41 64 66 44 68 74 6d 6c 53 69 6d 70 6c 65 4c 61 62 65 6c 45 64 69 74 6f 72 2e 5f 49 4e 4c 49 4e 45 5f 45 44 49 54 4f 52 3b 6e 75 6c 6c 3d 3d 61 26 26 28 61 3d 6e 65 77 20 41 64 66 44 68 74 6d 6c 53 69 6d 70 6c 65 4c 61 62 65 6c 45 64 69 74 6f 72 2c 41 64 66 44 68 74 6d 6c 53 69 6d 70 6c 65 4c 61 62 65 6c 45 64 69 74 6f 72 2e 5f 49 4e 4c 49 4e 45 5f 45 44 49 54 4f 52 3d 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 41 64 66 44 68 74 6d 6c 53 69 6d 70 6c 65 4c 61 62 65 6c 45 64 69 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2e 47 65 74 45 64 69 74 65 64 44 6f 6d
                                                                                                              Data Ascii: xtEditor);AdfDhtmlSimpleLabelEditor.getInlineEditor=function(){var a=AdfDhtmlSimpleLabelEditor._INLINE_EDITOR;null==a&&(a=new AdfDhtmlSimpleLabelEditor,AdfDhtmlSimpleLabelEditor._INLINE_EDITOR=a);return a};AdfDhtmlSimpleLabelEditor.prototype.GetEditedDom


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.749752155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:20 UTC1449OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/uncommon-6jqp13.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:20 UTC563INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:20 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 11174
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:20 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:42 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNNzCh13jK6yVbe6G0001AP00057j
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:20 UTC3767INData Raw: 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 53 70 61 63 65 72 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 53 70 61 63 65 72 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 7b 6e 61 6d 65 3a 22 69 6e 6c 69 6e 65 53 74 79 6c 65 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 79 6c 65 43 6c 61 73 73 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 6f 72 74 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 75 6e 73 65 63 75 72 65 22 2c 74 79 70 65 3a 22 4f 62 6a 65 63 74 22 2c 73 65 63 75 72 65 64 3a 21 30 7d 2c 7b 6e 61 6d
                                                                                                              Data Ascii: AdfUIComponents.createComponentClass("AdfRichSpacer",{componentType:"oracle.adf.RichSpacer",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{nam
                                                                                                              2024-10-24 17:11:20 UTC7407INData Raw: 6f 6e 28 61 2c 62 2c 63 29 7b 62 2e 69 73 4c 65 66 74 42 75 74 74 6f 6e 50 72 65 73 73 65 64 28 29 26 26 21 61 2e 67 65 74 44 69 73 61 62 6c 65 64 28 29 26 26 28 61 3d 61 2e 67 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 28 29 2c 6e 75 6c 6c 21 3d 61 26 26 28 6e 75 6c 6c 3d 3d 63 3f 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 3d 61 3a 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 2c 63 29 2e 66 6f 63 75 73 28 29 2c 62 2e 63 61 6e 63 65 6c 28 29 29 29 7d 3b 0a 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 47 6f 49 6d 61 67 65 4c 69 6e 6b 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 47 6f 49 6d 61 67 65 4c 69 6e 6b 22 2c 70 72 6f 70
                                                                                                              Data Ascii: on(a,b,c){b.isLeftButtonPressed()&&!a.getDisabled()&&(a=a.getDestination(),null!=a&&(null==c?self.location=a:window.open(a,c).focus(),b.cancel()))};AdfUIComponents.createComponentClass("AdfRichGoImageLink",{componentType:"oracle.adf.RichGoImageLink",prop


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.749754155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:20 UTC1463OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextEditorBase-gb8pq4.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:20 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:20 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:20 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNOFsa13jK6yVbe6G0001AP00057m
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:20 UTC4079INData Raw: 66 65 38 0d 0a 41 64 66 52 69 63 68 55 49 50 65 65 72 2e 63 72 65 61 74 65 50 65 65 72 43 6c 61 73 73 28 41 64 66 44 68 74 6d 6c 45 64 69 74 61 62 6c 65 56 61 6c 75 65 50 65 65 72 2c 22 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 45 64 69 74 6f 72 42 61 73 65 50 65 65 72 22 2c 21 31 29 3b 0a 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 45 64 69 74 6f 72 42 61 73 65 50 65 65 72 2e 49 6e 69 74 53 75 62 63 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 64 66 52 69 63 68 55 49 50 65 65 72 2e 61 64 64 43 6f 6d 70 6f 6e 65 6e 74 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 28 74 68 69 73 2c 41 64 66 55 49 49 6e 70 75 74 45 76 65 6e 74 2e 46 4f 43 55 53 5f 45 56 45 4e 54 5f 54 59 50 45 2c 41 64 66 41 63 74 69 6f 6e 45 76 65 6e 74 2e 41 43 54 49 4f 4e 5f 45
                                                                                                              Data Ascii: fe8AdfRichUIPeer.createPeerClass(AdfDhtmlEditableValuePeer,"AdfDhtmlRichTextEditorBasePeer",!1);AdfDhtmlRichTextEditorBasePeer.InitSubclass=function(){AdfRichUIPeer.addComponentEventHandlers(this,AdfUIInputEvent.FOCUS_EVENT_TYPE,AdfActionEvent.ACTION_E
                                                                                                              2024-10-24 17:11:20 UTC4079INData Raw: 66 65 38 0d 0a 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 46 69 65 6c 64 28 61 29 2c 62 29 7d 3b 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 45 64 69 74 6f 72 42 61 73 65 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 7c 7c 28 61 3d 74 68 69 73 2e 47 65 74 53 75 62 6d 69 74 74 65 64 56 61 6c 75 65 28 74 68 69 73 2e 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 28 29 2c 74 68 69 73 2e 67 65 74 44 6f 6d 45 6c 65 6d 65 6e 74 28 29 29 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 28 3c 28 5b 5e 3e 5d 2b 29 3e 29 2f 69 67 2c 22 22 29 3b 61 3d 41 64 66 55 49 55 74 69 6c 73 2e 74 72 69 6d 28 61 29 3b 72 65 74 75 72 6e 20 30 3d 3d 61 2e 6c 65 6e 67 74 68 7d 3b 0a 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 45
                                                                                                              Data Ascii: fe8s._getContentField(a),b)};AdfDhtmlRichTextEditorBasePeer.prototype.isEmpty=function(a){a||(a=this.GetSubmittedValue(this.getComponent(),this.getDomElement()));a=a.replace(/(<([^>]+)>)/ig,"");a=AdfUIUtils.trim(a);return 0==a.length};AdfDhtmlRichTextE
                                                                                                              2024-10-24 17:11:20 UTC4079INData Raw: 66 65 38 0d 0a 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 67 65 74 44 6f 6d 45 6c 65 6d 65 6e 74 28 29 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 29 3b 76 61 72 20 64 3d 74 68 69 73 2e 67 65 74 44 6f 6d 44 6f 63 75 6d 65 6e 74 28 29 2c 65 3d 61 2e 67 65 74 52 65 61 64 4f 6e 6c 79 28 29 2c 66 3b 65 7c 7c 28 66 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 46 69 65 6c 64 28 61 29 2c 64 3d 41 64 66 45 64 69 74 69 6e 67 41 67 65 6e 74 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 2e 67 65 74 49 6e 6c 69 6e 65 46 72 61 6d 65 44 6f 63 75 6d 65 6e 74 28 66 29 29 3b 61 3d 6e 75 6c 6c 3b 6e 75 6c 6c 21 3d 63 26 26 28 28 61 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 29 29 3f 61 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 29 3a 41 64 66 4c
                                                                                                              Data Ascii: fe8on(a,b,c){this.getDomElement().scrollIntoView();var d=this.getDomDocument(),e=a.getReadOnly(),f;e||(f=this._getContentField(a),d=AdfEditingAgent.getInstance().getInlineFrameDocument(f));a=null;null!=c&&((a=d.getElementById(c))?a.scrollIntoView():AdfL
                                                                                                              2024-10-24 17:11:20 UTC1264INData Raw: 34 65 39 0d 0a 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 42 69 6e 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 6f 72 28 76 61 72 20 68 3d 74 68 69 73 2e 5f 71 75 65 75 65 64 42 69 6e 64 69 6e 67 73 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 68 3b 6b 2b 2b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 5f 71 75 65 75 65 64 42 69 6e 64 69 6e 67 73 5b 6b 5d 3b 69 66 28 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 49 64 3d 3d 61 26 26 6c 2e 62 6f 75 6e 64 43 6f 6d 70 6f 6e 65 6e 74 49 64 3d 3d 62 26 26 6c 2e 63 6f 6d 6d 61 6e 64 3d 3d 64 29 72 65 74 75 72 6e 20 6c 2e 63 6f 6d 6d 61 6e 64 50 61 72 61 6d 65 74 65 72 3d 65 2c 21 31 7d 68 3d 41 64 66 50 61 67 65 2e 50 41 47 45 2e 66 69 6e 64 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 3b 69
                                                                                                              Data Ascii: 4e9er.prototype.addBinding=function(a,b,c,d,e,f,g){for(var h=this._queuedBindings.length,k=0;k<h;k++){var l=this._queuedBindings[k];if(l.componentId==a&&l.boundComponentId==b&&l.command==d)return l.commandParameter=e,!1}h=AdfPage.PAGE.findComponent(a);i
                                                                                                              2024-10-24 17:11:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              17192.168.2.749753155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:20 UTC1457OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextOrtl-jb8pa4.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:20 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:20 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:20 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:46 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNOJtR13jK6yVNa6G00008B00033O
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:20 UTC15816INData Raw: 33 65 30 31 0d 0a 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 54 65 78 74 43 4b 45 64 69 74 6f 72 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 54 65 78 74 45 64 69 74 6f 72 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 7b 6e 61 6d 65 3a 22 63 68 61 6e 67 65 64 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 31 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 6e 67 65 64 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 61 75 74 6f 53 75 62 6d 69 74 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 31 7d 2c 7b 6e 61 6d 65
                                                                                                              Data Ascii: 3e01AdfUIComponents.createComponentClass("AdfRichTextCKEditor",{componentType:"oracle.adf.RichTextEditor",propertyKeys:[{name:"changed",type:"Boolean","default":!1},{name:"changedDesc",type:"String"},{name:"autoSubmit",type:"Boolean","default":!1},{name
                                                                                                              2024-10-24 17:11:20 UTC65INData Raw: 6f 74 6f 74 79 70 65 2e 5f 67 65 74 43 6b 49 6e 69 74 46 69 65 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 41 64 66 52 69 63 68 55 49 50 65 65 72 2e 43 72 65 61 74 65 53 75 62 49 64 0d 0a
                                                                                                              Data Ascii: ototype._getCkInitField=function(a){a=AdfRichUIPeer.CreateSubId
                                                                                                              2024-10-24 17:11:20 UTC16364INData Raw: 33 66 65 34 0d 0a 28 61 2e 67 65 74 43 6c 69 65 6e 74 49 64 28 29 2c 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 43 4b 45 64 69 74 6f 72 50 65 65 72 2e 5f 43 4b 5f 49 4e 49 54 5f 56 41 4c 55 45 5f 46 49 45 4c 44 29 3b 61 3d 41 64 66 41 67 65 6e 74 2e 41 47 45 4e 54 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 44 6f 6d 45 6c 65 6d 65 6e 74 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 43 4b 45 64 69 74 6f 72 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 78 65 63 43 6f 6d 6d 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 41 64 66 41 67 65 6e 74 2e 41 47 45 4e 54 3b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 53 74
                                                                                                              Data Ascii: 3fe4(a.getClientId(),AdfDhtmlRichTextCKEditorPeer._CK_INIT_VALUE_FIELD);a=AdfAgent.AGENT.getElementById(a);AdfAssert.assertDomElement(a);return a};AdfDhtmlRichTextCKEditorPeer.prototype._execCommand=function(a,b){var c=AdfAgent.AGENT;AdfAssert.assertSt
                                                                                                              2024-10-24 17:11:21 UTC16364INData Raw: 33 66 65 34 0d 0a 37 2c 6e 2a 3d 31 30 30 2c 6f 2a 3d 31 30 38 2e 38 38 33 2c 5b 65 2c 6e 2c 6f 5d 7d 2c 72 2e 6c 61 62 2e 6c 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 30 5d 2c 6e 3d 74 5b 31 5d 2c 6f 3d 74 5b 32 5d 3b 6c 65 74 20 69 3b 69 3d 33 36 30 2a 4d 61 74 68 2e 61 74 61 6e 32 28 6f 2c 6e 29 2f 32 2f 4d 61 74 68 2e 50 49 2c 69 3c 30 26 26 28 69 2b 3d 33 36 30 29 3b 72 65 74 75 72 6e 5b 65 2c 4d 61 74 68 2e 73 71 72 74 28 6e 2a 6e 2b 6f 2a 6f 29 2c 69 5d 7d 2c 72 2e 6c 63 68 2e 6c 61 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 30 5d 2c 6e 3d 74 5b 31 5d 2c 6f 3d 74 5b 32 5d 2f 33 36 30 2a 32 2a 4d 61 74 68 2e 50 49 3b 72 65 74 75 72 6e 5b 65 2c 6e 2a 4d 61 74 68 2e 63 6f 73 28 6f 29 2c 6e
                                                                                                              Data Ascii: 3fe47,n*=100,o*=108.883,[e,n,o]},r.lab.lch=function(t){const e=t[0],n=t[1],o=t[2];let i;i=360*Math.atan2(o,n)/2/Math.PI,i<0&&(i+=360);return[e,Math.sqrt(n*n+o*o),i]},r.lch.lab=function(t){const e=t[0],n=t[1],o=t[2]/360*2*Math.PI;return[e,n*Math.cos(o),n
                                                                                                              2024-10-24 17:11:21 UTC16364INData Raw: 33 66 65 34 0d 0a 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 63 6b 2d 72 6f 75 6e 64 65 64 2d 63 6f 72 6e 65 72 73 20 2e 63 6b 2e 63 6b 2d 65 64 69 74 6f 72 5f 5f 74 6f 70 20 2e 63 6b 2d 73 74 69 63 6b 79 2d 70 61 6e 65 6c 20 2e 63 6b 2d 73 74 69 63 6b 79 2d 70 61 6e 65 6c 5f 5f 63 6f 6e 74 65 6e 74 5f 73 74 69 63 6b 79 20 2e 63 6b 2d 74 6f 6f 6c 62 61 72 2c 2e 63 6b 2e 63 6b 2d 65 64 69 74 6f 72 5f 5f 74 6f 70 20 2e 63 6b 2d 73 74 69 63 6b 79 2d 70 61 6e 65 6c 20 2e 63 6b 2d 73 74 69 63 6b 79 2d 70 61 6e 65 6c 5f 5f 63 6f 6e 74 65 6e 74 5f 73 74 69 63 6b 79 20 2e 63 6b 2d 74 6f 6f 6c 62 61 72 2e 63 6b 2d 72 6f 75 6e 64 65 64 2d 63 6f 72 6e 65 72 73 7b 62 6f 72 64 65 72 2d 72
                                                                                                              Data Ascii: 3fe4border-bottom-width:1px;border-radius:0}.ck-rounded-corners .ck.ck-editor__top .ck-sticky-panel .ck-sticky-panel__content_sticky .ck-toolbar,.ck.ck-editor__top .ck-sticky-panel .ck-sticky-panel__content_sticky .ck-toolbar.ck-rounded-corners{border-r
                                                                                                              2024-10-24 17:11:21 UTC16364INData Raw: 33 66 65 34 0d 0a 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 5c 6e 5c 74 5c 74 5c 74 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 20 31 3b 5c 6e 5c 6e 5c 74 5c 74 5c 74 2f 2a 20 50 72 65 76 65 6e 74 73 20 6f 76 65 72 66 6c 6f 77 69 6e 67 20 74 68 65 20 65 64 69 74 69 6e 67 20 72 6f 6f 74 20 62 6f 75 6e 64 61 72 69 65 73 20 77 68 65 6e 20 61 6e 20 69 6e 6c 69 6e 65 20 69 6d 61 67 65 20 69 73 20 76 65 72 79 20 77 69 64 65 2e 20 2a 2f 5c 6e 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 7d 5c 6e 5c 74 7d 5c 6e 7d 5c 6e 5c 6e 2e 63 6b 2e 63 6b 2d 65 64 69 74 6f 72 5f 5f 65 64 69 74 61 62 6c 65 20 7b 5c 6e 5c 74 2f 2a 5c 6e 5c 74 20 2a 20 49 6e 68 65 72 74 69 74 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 73 74 79 6c 65 73 20 70 61 64 64 69
                                                                                                              Data Ascii: 3fe4flex-grow: 1;\n\t\t\tflex-shrink: 1;\n\n\t\t\t/* Prevents overflowing the editing root boundaries when an inline image is very wide. */\n\t\t\tmax-width: 100%;\n\t\t}\n\t}\n}\n\n.ck.ck-editor__editable {\n\t/*\n\t * Inhertit the content styles paddi
                                                                                                              2024-10-24 17:11:21 UTC12367INData Raw: 33 30 34 37 0d 0a 6c 65 66 74 2c 5c 6e 5c 74 5c 74 26 2e 69 6d 61 67 65 2d 73 74 79 6c 65 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 7b 5c 6e 5c 74 5c 74 5c 74 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 76 61 72 28 2d 2d 63 6b 2d 69 6e 6c 69 6e 65 2d 69 6d 61 67 65 2d 73 74 79 6c 65 2d 73 70 61 63 69 6e 67 29 3b 5c 6e 5c 74 5c 74 5c 74 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 76 61 72 28 2d 2d 63 6b 2d 69 6e 6c 69 6e 65 2d 69 6d 61 67 65 2d 73 74 79 6c 65 2d 73 70 61 63 69 6e 67 29 3b 5c 6e 5c 74 5c 74 7d 5c 6e 5c 6e 5c 74 5c 74 26 2e 69 6d 61 67 65 2d 73 74 79 6c 65 2d 61 6c 69 67 6e 2d 6c 65 66 74 20 7b 5c 6e 5c 74 5c 74 5c 74 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 76 61 72 28 2d 2d 63 6b 2d 69 6e 6c 69 6e 65 2d 69 6d 61 67 65 2d 73 74 79 6c 65 2d 73 70 61
                                                                                                              Data Ascii: 3047left,\n\t\t&.image-style-align-right {\n\t\t\tmargin-top: var(--ck-inline-image-style-spacing);\n\t\t\tmargin-bottom: var(--ck-inline-image-style-spacing);\n\t\t}\n\n\t\t&.image-style-align-left {\n\t\t\tmargin-right: var(--ck-inline-image-style-spa
                                                                                                              2024-10-24 17:11:21 UTC4017INData Raw: 31 66 64 30 0d 0a 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 5c 74 5c 74 74 6f 70 3a 20 30 3b 5c 6e 5c 74 5c 74 6c 65 66 74 3a 20 30 3b 5c 6e 5c 74 7d 5c 6e 7d 5c 6e 22 2c 22 2f 2a 5c 6e 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 33 2d 32 30 32 33 2c 20 43 4b 53 6f 75 72 63 65 20 48 6f 6c 64 69 6e 67 20 73 70 2e 20 7a 20 6f 2e 6f 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 5c 6e 20 2a 20 46 6f 72 20 6c 69 63 65 6e 73 69 6e 67 2c 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 6d 64 20 6f 72 20 68 74 74 70 73 3a 2f 2f 63 6b 65 64 69 74 6f 72 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 63 6b 65 64 69 74 6f 72 2d 6f 73 73 2d 6c 69 63 65 6e 73 65 5c 6e 20 2a 2f 5c 6e 5c 6e 2e 63 6b 2e 63 6b 2d 65 64 69 74 6f 72 5f 5f 65 64
                                                                                                              Data Ascii: 1fd0osition: absolute;\n\t\ttop: 0;\n\t\tleft: 0;\n\t}\n}\n","/*\n * Copyright (c) 2003-2023, CKSource Holding sp. z o.o. All rights reserved.\n * For licensing, see LICENSE.md or https://ckeditor.com/legal/ckeditor-oss-license\n */\n\n.ck.ck-editor__ed
                                                                                                              2024-10-24 17:11:21 UTC12362INData Raw: 2f 5c 6e 2e 63 6b 20 2e 63 6b 2d 66 61 6b 65 2d 6c 69 6e 6b 2d 73 65 6c 65 63 74 69 6f 6e 20 7b 5c 6e 5c 74 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 63 6b 2d 63 6f 6c 6f 72 2d 6c 69 6e 6b 2d 66 61 6b 65 2d 73 65 6c 65 63 74 69 6f 6e 29 3b 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 41 20 63 6f 6c 6c 61 70 73 65 64 20 66 61 6b 65 20 76 69 73 75 61 6c 20 73 65 6c 65 63 74 69 6f 6e 2e 20 2a 2f 5c 6e 2e 63 6b 20 2e 63 6b 2d 66 61 6b 65 2d 6c 69 6e 6b 2d 73 65 6c 65 63 74 69 6f 6e 5f 63 6f 6c 6c 61 70 73 65 64 20 7b 5c 6e 5c 74 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 6e 5c 74 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6b 2d 63 6f 6c 6f 72 2d 62 61 73 65 2d 74 65 78 74 29 3b 5c 6e 5c 74 6d 61 72 67 69 6e 2d 72
                                                                                                              Data Ascii: /\n.ck .ck-fake-link-selection {\n\tbackground: var(--ck-color-link-fake-selection);\n}\n\n/* A collapsed fake visual selection. */\n.ck .ck-fake-link-selection_collapsed {\n\theight: 100%;\n\tborder-right: 1px solid var(--ck-color-base-text);\n\tmargin-r
                                                                                                              2024-10-24 17:11:21 UTC16364INData Raw: 33 66 65 34 0d 0a 2d 2d 63 6b 2d 6c 69 6e 6b 2d 69 6d 61 67 65 2d 69 6e 64 69 63 61 74 6f 72 2d 69 63 6f 6e 2d 69 73 2d 76 69 73 69 62 6c 65 29 2a 76 61 72 28 2d 2d 63 6b 2d 6c 69 6e 6b 2d 69 6d 61 67 65 2d 69 6e 64 69 63 61 74 6f 72 2d 69 63 6f 6e 2d 73 69 7a 65 29 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 72 69 67 68 74 3a 6d 69 6e 28 76 61 72 28 2d 2d 63 6b 2d 73 70 61 63 69 6e 67 2d 6d 65 64 69 75 6d 29 2c 36 25 29 3b 74 6f 70 3a 6d 69 6e 28 76 61 72 28 2d 2d 63 6b 2d 73 70 61 63 69 6e 67 2d 6d 65 64 69 75 6d 29 2c 36 25 29 3b 77 69 64 74 68 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 6b 2d 6c 69 6e 6b 2d 69 6d 61 67 65 2d 69 6e 64 69 63 61 74 6f 72 2d 69 63 6f 6e 2d 69 73 2d 76 69 73 69 62 6c 65 29 2a 76 61 72 28 2d 2d 63 6b 2d 6c 69 6e 6b 2d
                                                                                                              Data Ascii: 3fe4--ck-link-image-indicator-icon-is-visible)*var(--ck-link-image-indicator-icon-size));overflow:hidden;right:min(var(--ck-spacing-medium),6%);top:min(var(--ck-spacing-medium),6%);width:calc(var(--ck-link-image-indicator-icon-is-visible)*var(--ck-link-


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              18192.168.2.749755155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:20 UTC1448OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/message-dgorz4.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:21 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:21 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 4882
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:21 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNPTXm13jK6yVbe6G0001AP00057n
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:21 UTC4882INData Raw: 41 64 66 52 69 63 68 55 49 50 65 65 72 2e 63 72 65 61 74 65 50 65 65 72 43 6c 61 73 73 28 41 64 66 52 69 63 68 55 49 50 65 65 72 2c 22 41 64 66 44 68 74 6d 6c 4d 65 73 73 61 67 65 50 65 65 72 22 29 3b 0a 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 55 49 4d 65 73 73 61 67 65 73 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 67 2e 61 70 61 63 68 65 2e 6d 79 66 61 63 65 73 2e 74 72 69 6e 69 64 61 64 2e 4d 65 73 73 61 67 65 73 22 7d 29 3b 0a 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 4d 65 73 73 61 67 65 73 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65
                                                                                                              Data Ascii: AdfRichUIPeer.createPeerClass(AdfRichUIPeer,"AdfDhtmlMessagePeer");AdfUIComponents.createComponentClass("AdfUIMessages",{componentType:"org.apache.myfaces.trinidad.Messages"});AdfUIComponents.createComponentClass("AdfRichMessages",{componentType:"oracle


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              19192.168.2.749757155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:21 UTC1231OUTGET /hcmUI/adf/jsLibs/Locale2lzbpv.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:21 UTC563INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:21 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 11915
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:21 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:11:24 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNPyev13jK6yVNa6G00008B00033Q
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:21 UTC4096INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 63 72 65 61 74 65 46 61 63 65 73 4d 65 73 73 61 67 65 28 0a 61 30 2c 0a 61 31 2c 0a 61 32 2c 0a 61 33 2c 0a 61 34 0a 29 0a 7b 0a 76 61 72 20 61 35 3d 54 72 4d 65 73 73 61 67 65 46 61 63 74 6f 72 79 2e 67 65 74 53 75 6d 6d 61 72 79 53 74 72 69 6e 67 28 61 30 29 3b 0a 76 61 72 20 61 36 3d 54 72 4d 65 73 73 61 67 65 46 61 63 74 6f 72 79 2e 67 65 74 44 65 74 61 69 6c 53 74 72 69 6e 67 28 61 30 29 3b 0a 69 66 28 61 36 21 3d 6e 75 6c 6c 29 0a 7b 0a 61 36 3d 54 72 46 61 73 74 4d 65 73 73 61 67 65 46 6f 72 6d 61 74 55 74 69 6c 73 2e 66 6f 72 6d 61 74 28 61 36 2c 61 31 2c 61 32 2c 61 33 2c 61 34 29 3b 0a 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 54 72 46 61 63 65 73 4d 65 73 73 61 67 65 28 61 35 2c 0a 61 36 2c 0a 54 72 46 61 63 65 73 4d
                                                                                                              Data Ascii: function _createFacesMessage(a0,a1,a2,a3,a4){var a5=TrMessageFactory.getSummaryString(a0);var a6=TrMessageFactory.getDetailString(a0);if(a6!=null){a6=TrFastMessageFormatUtils.format(a6,a1,a2,a3,a4);}return new TrFacesMessage(a5,a6,TrFacesM
                                                                                                              2024-10-24 17:11:21 UTC7819INData Raw: 72 6e 20 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 65 45 6c 65 6d 65 6e 74 73 28 29 5b 22 4e 75 6d 62 65 72 45 6c 65 6d 65 6e 74 73 22 5d 5b 34 5d 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 44 69 67 69 74 28 29 0a 7b 0a 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 65 45 6c 65 6d 65 6e 74 73 28 29 5b 22 4e 75 6d 62 65 72 45 6c 65 6d 65 6e 74 73 22 5d 5b 35 5d 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 4d 69 6e 75 73 53 69 67 6e 28 29 0a 7b 0a 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 65 45 6c 65 6d 65 6e 74 73 28 29 5b 22 4e 75 6d 62 65 72 45 6c 65 6d 65 6e 74 73 22 5d 5b 36 5d 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 45 78 70 6f 6e 65 6e 74 69 61 6c 28 29 0a 7b 0a 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                              Data Ascii: rn this.getLocaleElements()["NumberElements"][4];}function _getDigit(){return this.getLocaleElements()["NumberElements"][5];}function _getMinusSign(){return this.getLocaleElements()["NumberElements"][6];}function _getExponential(){return this.


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              20192.168.2.749756155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:21 UTC1570OUTGET /hcmUI/afr/blank.html HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:21 UTC546INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:21 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 164
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:21 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:42 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNQ7pF13jK6yVNa6G00008B00033R
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:21 UTC164INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body></body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              21192.168.2.749760155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:21 UTC1259OUTGET /hcmUI/adf/jsLibs/resources/LocaleElements_en2lzbpv.js?loc=en HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:21 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:21 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:21 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:11:24 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNQBAI13jK6yVNa6G00008B00033S
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:21 UTC4079INData Raw: 66 65 38 0d 0a 76 61 72 20 4c 6f 63 61 6c 65 53 79 6d 62 6f 6c 73 5f 65 6e 20 3d 20 6e 65 77 20 4c 6f 63 61 6c 65 53 79 6d 62 6f 6c 73 28 7b 0a 4d 6f 6e 74 68 4e 61 6d 65 73 3a 5b 22 4a 61 6e 75 61 72 79 22 2c 20 22 46 65 62 72 75 61 72 79 22 2c 20 22 4d 61 72 63 68 22 2c 20 22 41 70 72 69 6c 22 2c 20 22 4d 61 79 22 2c 20 22 4a 75 6e 65 22 2c 20 22 4a 75 6c 79 22 2c 20 22 41 75 67 75 73 74 22 2c 20 22 53 65 70 74 65 6d 62 65 72 22 2c 20 22 4f 63 74 6f 62 65 72 22 2c 20 22 4e 6f 76 65 6d 62 65 72 22 2c 20 22 44 65 63 65 6d 62 65 72 22 2c 20 22 22 5d 2c 20 0a 4d 6f 6e 74 68 41 62 62 72 65 76 69 61 74 69 6f 6e 73 3a 5b 22 4a 61 6e 22 2c 20 22 46 65 62 22 2c 20 22 4d 61 72 22 2c 20 22 41 70 72 22 2c 20 22 4d 61 79 22 2c 20 22 4a 75 6e 22 2c 20 22 4a 75 6c 22
                                                                                                              Data Ascii: fe8var LocaleSymbols_en = new LocaleSymbols({MonthNames:["January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December", ""], MonthAbbreviations:["Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul"
                                                                                                              2024-10-24 17:11:21 UTC8152INData Raw: 31 66 64 30 0d 0a 74 20 6d 6f 72 65 2e 27 2c 0a 27 6f 72 67 2e 61 70 61 63 68 65 2e 6d 79 66 61 63 65 73 2e 74 72 69 6e 69 64 61 64 2e 63 6f 6e 76 65 72 74 2e 4e 75 6d 62 65 72 43 6f 6e 76 65 72 74 65 72 2e 43 4f 4e 56 45 52 54 5f 4e 55 4d 42 45 52 5f 64 65 74 61 69 6c 27 3a 27 54 68 65 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 2e 27 2c 0a 27 6f 72 67 2e 61 70 61 63 68 65 2e 6d 79 66 61 63 65 73 2e 74 72 69 6e 69 64 61 64 2e 76 61 6c 69 64 61 74 6f 72 2e 44 6f 75 62 6c 65 52 61 6e 67 65 56 61 6c 69 64 61 74 6f 72 2e 4e 4f 54 5f 49 4e 5f 52 41 4e 47 45 5f 64 65 74 61 69 6c 27 3a 27 54 68 65 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 7b 32 7d 20 61 6e 64 20 7b 33 7d 2e 27 2c 0a 27 6f 72 67 2e 61 70 61
                                                                                                              Data Ascii: 1fd0t more.','org.apache.myfaces.trinidad.convert.NumberConverter.CONVERT_NUMBER_detail':'The value must be a number.','org.apache.myfaces.trinidad.validator.DoubleRangeValidator.NOT_IN_RANGE_detail':'The number must be between {2} and {3}.','org.apa
                                                                                                              2024-10-24 17:11:21 UTC2240INData Raw: 38 62 39 0d 0a 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 7b 32 7d 2e 27 2c 0a 27 6f 72 67 2e 61 70 61 63 68 65 2e 6d 79 66 61 63 65 73 2e 74 72 69 6e 69 64 61 64 2e 55 49 58 45 64 69 74 61 62 6c 65 56 61 6c 75 65 2e 43 4f 4e 56 45 52 53 49 4f 4e 27 3a 27 54 68 65 20 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 74 68 65 20 69 6e 20 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 2e 27 2c 0a 27 6f 72 67 2e 61 70 61 63 68 65 2e 6d 79 66 61 63 65 73 2e 74 72 69 6e 69 64 61 64 2e 65 76 65 6e 74 2e 46 69 6c 65 44 6f 77 6e 6c 6f 61 64 41 63 74 69 6f 6e 4c 69 73 74 65 6e 65 72 2e 44 4f 57 4e 4c 4f 41 44 5f 45 52 52 4f 52 27 3a 27 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20
                                                                                                              Data Ascii: 8b9must be greater than or equal to {2}.','org.apache.myfaces.trinidad.UIXEditableValue.CONVERSION':'The value is not the in correct format.','org.apache.myfaces.trinidad.event.FileDownloadActionListener.DOWNLOAD_ERROR':'An error occurred downloading
                                                                                                              2024-10-24 17:11:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              22192.168.2.749758155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:21 UTC1278OUTGET /hcmUI/afr/AdfTranslations-955ej8en.js?loc=en&skinId=ConcordeSkyblueThemealta_v1 HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:21 UTC554INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:21 GMT
                                                                                                              Content-Type: text/javascript
                                                                                                              Content-Length: 45811
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:21 GMT
                                                                                                              Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNQ9Us13jK6yVbe6G0001AP00057o
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:21 UTC15830INData Raw: 41 64 66 44 68 74 6d 6c 4c 6f 6f 6b 41 6e 64 46 65 65 6c 2e 5f 5f 54 52 41 4e 53 4c 41 54 49 4f 4e 53 3d 7b 0a 27 61 66 5f 63 68 6f 6f 73 65 43 6f 6c 6f 72 2e 43 4f 4c 4f 52 4e 41 4d 45 5f 43 44 38 35 33 46 27 3a 27 50 65 72 75 27 2c 0a 27 61 66 5f 70 61 6e 65 6c 43 6f 6c 6c 65 63 74 69 6f 6e 2e 4c 41 42 45 4c 5f 4d 45 4e 55 49 54 45 4d 5f 45 58 50 41 4e 44 27 3a 27 45 78 70 61 6e 64 27 2c 0a 27 61 66 5f 71 75 65 72 79 2e 4c 41 42 45 4c 5f 52 45 4f 52 44 45 52 27 3a 27 52 65 6f 72 64 65 72 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 43 6f 6c 6f 72 2e 43 4f 4c 4f 52 4e 41 4d 45 5f 39 44 44 39 41 38 27 3a 27 4d 65 64 69 75 6d 20 4d 6f 73 73 27 2c 0a 27 61 66 5f 69 6e 70 75 74 43 6f 6d 62 6f 62 6f 78 4c 69 73 74 4f 66 56 61 6c 75 65 73 2e 54 49 50 5f 43 52 45 41
                                                                                                              Data Ascii: AdfDhtmlLookAndFeel.__TRANSLATIONS={'af_chooseColor.COLORNAME_CD853F':'Peru','af_panelCollection.LABEL_MENUITEM_EXPAND':'Expand','af_query.LABEL_REORDER':'Reorder','af_chooseColor.COLORNAME_9DD9A8':'Medium Moss','af_inputComboboxListOfValues.TIP_CREA
                                                                                                              2024-10-24 17:11:21 UTC83INData Raw: 45 4c 45 43 54 45 44 27 3a 27 52 6f 77 73 20 53 65 6c 65 63 74 65 64 27 2c 0a 27 61 66 5f 70 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 2e 4c 41 42 45 4c 5f 44 45 54 45 52 4d 49 4e 41 54 45 5f 5a 45 52 4f 5f 50 45 52 43 45 4e 54 27 3a 27 30 25
                                                                                                              Data Ascii: ELECTED':'Rows Selected','af_progressIndicator.LABEL_DETERMINATE_ZERO_PERCENT':'0%
                                                                                                              2024-10-24 17:11:21 UTC16384INData Raw: 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 43 6f 6c 6f 72 2e 43 4f 4c 4f 52 4e 41 4d 45 5f 44 38 42 46 44 38 27 3a 27 54 68 69 73 74 6c 65 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 44 61 74 65 2e 4c 41 42 45 4c 5f 53 45 4c 45 43 54 5f 44 41 54 45 27 3a 27 53 65 6c 65 63 74 20 44 61 74 65 27 2c 0a 27 61 66 5f 69 6e 70 75 74 53 65 61 72 63 68 2e 53 55 47 47 45 53 54 49 4f 4e 53 5f 4d 45 52 47 45 44 5f 4d 53 47 27 3a 27 4d 6f 72 65 20 73 75 67 67 65 73 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 20 7b 30 7d 20 73 75 67 67 65 73 74 69 6f 6e 73 20 61 72 65 20 6d 65 72 67 65 64 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 72 65 73 75 6c 74 73 27 2c 0a 27 61 66 5f 63 68 6f 6f 73 65 43 6f 6c 6f 72 2e 43 4f 4c 4f 52 4e 41 4d 45 5f 46 46 46 46 46 46 27 3a
                                                                                                              Data Ascii: ','af_chooseColor.COLORNAME_D8BFD8':'Thistle','af_chooseDate.LABEL_SELECT_DATE':'Select Date','af_inputSearch.SUGGESTIONS_MERGED_MSG':'More suggestions are available. {0} suggestions are merged with existing results','af_chooseColor.COLORNAME_FFFFFF':
                                                                                                              2024-10-24 17:11:22 UTC13514INData Raw: 69 74 6f 72 2e 54 49 50 5f 53 45 41 52 43 48 5f 41 4e 44 5f 52 45 50 4c 41 43 45 27 3a 27 46 69 6e 64 20 41 6e 64 20 52 65 70 6c 61 63 65 27 2c 0a 27 61 66 5f 63 6f 6d 6d 61 6e 64 54 6f 6f 6c 62 61 72 42 75 74 74 6f 6e 2e 54 49 50 5f 53 45 4c 45 43 54 4f 52 27 3a 27 7b 30 7d 20 53 65 6c 65 63 74 6f 72 27 2c 0a 27 61 66 5f 69 6e 70 75 74 53 65 61 72 63 68 2e 44 45 53 43 5f 53 45 4c 45 43 54 49 4f 4e 53 5f 4c 49 53 54 5f 4c 41 55 4e 43 48 27 3a 27 52 69 67 68 74 20 61 72 72 6f 77 20 6b 65 79 20 77 69 6c 6c 20 73 68 6f 77 20 73 65 6c 65 63 74 65 64 20 6c 69 73 74 2e 27 2c 0a 27 61 66 5f 74 61 62 6c 65 2e 4c 41 42 45 4c 5f 4e 41 56 42 41 52 5f 52 4f 57 5f 52 41 4e 47 45 5f 4b 4e 4f 57 4e 5f 43 4f 55 4e 54 27 3a 27 28 7b 30 7d 2d 7b 31 7d 20 6f 66 20 7b 32 7d
                                                                                                              Data Ascii: itor.TIP_SEARCH_AND_REPLACE':'Find And Replace','af_commandToolbarButton.TIP_SELECTOR':'{0} Selector','af_inputSearch.DESC_SELECTIONS_LIST_LAUNCH':'Right arrow key will show selected list.','af_table.LABEL_NAVBAR_ROW_RANGE_KNOWN_COUNT':'({0}-{1} of {2}


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              23192.168.2.749759155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:21 UTC1256OUTGET /hcmUI/afr/partition/webkit/n/default/opt/d/core-oxumhh.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:21 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:21 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:21 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNQINI13jK6yVbe6G0001AP00057p
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:21 UTC15816INData Raw: 33 64 66 61 0d 0a 66 75 6e 63 74 69 6f 6e 20 41 64 66 44 61 74 61 46 6c 61 76 6f 72 28 61 29 7b 74 68 69 73 2e 49 6e 69 74 28 61 29 7d 41 64 66 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 41 64 66 44 61 74 61 46 6c 61 76 6f 72 29 3b 41 64 66 44 61 74 61 46 6c 61 76 6f 72 2e 67 65 74 52 6f 77 4b 65 79 44 61 74 61 46 6c 61 76 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 53 74 72 69 6e 67 4f 72 4e 75 6c 6c 28 61 29 3b 69 66 28 21 61 7c 7c 30 3d 3d 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 41 64 66 44 61 74 61 46 6c 61 76 6f 72 2e 5f 47 45 4e 45 52 49 43 5f 52 4f 57 44 41 54 41 5f 46 4c 41 56 4f 52 3b 76 61 72 20 62 3d 41 64 66 44 61 74 61 46 6c 61 76 6f 72 2e 5f 52 4f 57 44 41 54 41
                                                                                                              Data Ascii: 3dfafunction AdfDataFlavor(a){this.Init(a)}AdfObject.createSubclass(AdfDataFlavor);AdfDataFlavor.getRowKeyDataFlavor=function(a){AdfAssert.assertStringOrNull(a);if(!a||0==a.length)return AdfDataFlavor._GENERIC_ROWDATA_FLAVOR;var b=AdfDataFlavor._ROWDATA
                                                                                                              2024-10-24 17:11:21 UTC58INData Raw: 63 3d 62 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 63 3b 63 2d 2d 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 64 2e 74 79 70 65 21 3d 41 64 66 44 68 74 6d 6c 50 6f 70 75 70 57 0d 0a
                                                                                                              Data Ascii: c=b.length-1;0<=c;c--){var d=b[c];d.type!=AdfDhtmlPopupW
                                                                                                              2024-10-24 17:11:21 UTC16364INData Raw: 33 66 65 34 0d 0a 69 6e 64 6f 77 2e 48 49 4e 54 5f 41 55 54 4f 44 49 53 4d 49 53 53 5f 4d 4f 55 53 45 4f 55 54 26 26 64 2e 74 79 70 65 21 3d 41 64 66 44 68 74 6d 6c 50 6f 70 75 70 57 69 6e 64 6f 77 2e 48 49 4e 54 5f 41 55 54 4f 44 49 53 4d 49 53 53 5f 54 49 4d 45 4f 55 54 7c 7c 74 68 69 73 2e 5f 63 61 6e 63 65 6c 44 69 73 6d 69 73 73 61 6c 28 61 2c 64 29 7c 7c 28 64 3d 64 2e 64 69 73 6d 69 73 73 61 6c 42 65 68 61 76 69 6f 72 2c 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 46 75 6e 63 74 69 6f 6e 28 64 29 2c 64 28 63 29 29 7d 7d 3b 0a 41 64 66 41 75 74 6f 44 69 73 6d 69 73 73 61 6c 4d 61 6e 61 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 61 64 6a 75 73 74 50 6f 70 75 70 54 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20
                                                                                                              Data Ascii: 3fe4indow.HINT_AUTODISMISS_MOUSEOUT&&d.type!=AdfDhtmlPopupWindow.HINT_AUTODISMISS_TIMEOUT||this._cancelDismissal(a,d)||(d=d.dismissalBehavior,AdfAssert.assertFunction(d),d(c))}};AdfAutoDismissalManager.prototype._adjustPopupTimeout=function(a){for(var
                                                                                                              2024-10-24 17:11:21 UTC8506INData Raw: 32 31 33 32 0d 0a 74 52 65 73 70 6f 6e 73 65 54 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 28 74 68 69 73 2e 5f 73 74 61 74 75 73 3d 3d 41 64 66 44 61 74 61 54 72 61 6e 73 66 65 72 52 65 71 75 65 73 74 45 76 65 6e 74 2e 53 54 41 54 55 53 5f 43 4f 4d 50 4c 45 54 45 2c 22 69 6e 76 61 6c 69 64 20 63 61 6c 6c 20 74 6f 20 67 65 74 52 65 73 70 6f 6e 73 65 54 65 78 74 2c 20 72 65 71 75 65 73 74 20 69 73 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 71 75 65 73 74 2e 67 65 74 52 65 73 70 6f 6e 73 65 54 65 78 74 28 29 7d 3b 0a 41 64 66 44 61 74 61 54 72 61 6e 73 66 65 72 52 65 71 75 65 73 74 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 73 70 6f 6e 73
                                                                                                              Data Ascii: 2132tResponseText=function(){AdfAssert.assert(this._status==AdfDataTransferRequestEvent.STATUS_COMPLETE,"invalid call to getResponseText, request is not complete");return this._request.getResponseText()};AdfDataTransferRequestEvent.prototype.getRespons
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 3d 5b 5d 29 2c 74 68 69 73 2e 5f 73 74 72 65 61 6d 69 6e 67 4d 73 67 51 75 65 75 65 2e 70 75 73 68 28 61 29 29 3a 28 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 65 64 51 75 65 75 65 64 53 74 72 65 61 6d 69 6e 67 4d 65 73 73 61 67 65 73 28 29 2c 41 64 66 41 67 65 6e 74 2e 41 47 45 4e 54 2e 65 78 65 63 53 63 72 69 70 74 28 74 68 69 73 2e 5f 73 74 72 65 61 6d 69 6e 67 46 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 61 29 29 7d 3b 0a 41 64 66 58 6d 6c 48 74 74 70 44 61 74 61 54 72 61 6e 73 66 65 72 53 65 72 76 69 63 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 72 6f 63 65 73 73 65 64 51 75 65 75 65 64 53 74 72 65 61 6d 69 6e 67 4d 65 73 73 61 67 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 73 74 72 65 61 6d 69 6e 67
                                                                                                              Data Ascii: fe8=[]),this._streamingMsgQueue.push(a)):(this._processedQueuedStreamingMessages(),AdfAgent.AGENT.execScript(this._streamingFrame.contentWindow,a))};AdfXmlHttpDataTransferService.prototype._processedQueuedStreamingMessages=function(){if(this._streaming
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 66 65 72 53 65 72 76 69 63 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 64 6f 53 74 72 65 61 6d 69 6e 67 54 72 61 6e 73 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 73 74 72 65 61 6d 69 6e 67 43 6f 75 6e 74 2b 2b 3b 74 68 69 73 2e 5f 73 74 72 65 61 6d 69 6e 67 4d 73 67 51 75 65 75 65 3d 6e 75 6c 6c 3b 76 61 72 20 62 3d 74 68 69 73 2e 5f 67 65 74 44 6f 6d 44 6f 63 75 6d 65 6e 74 28 29 2c 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 41 64 66 58 6d 6c 48 74 74 70 44 61 74 61 54 72 61 6e 73 66 65 72 53 65 72 76 69 63 65 2e 5f 41 44 46 5f 53 54 52 45 41 4d 49 4e 47 5f 49 46 52 41 4d 45 5f 49 44 29 3b 63 7c 7c 28 63 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 44 49 56 22 29 2c 63 2e 69 64 3d 41 64 66 58 6d 6c
                                                                                                              Data Ascii: fe8ferService.prototype._doStreamingTransfer=function(a){this._streamingCount++;this._streamingMsgQueue=null;var b=this._getDomDocument(),c=b.getElementById(AdfXmlHttpDataTransferService._ADF_STREAMING_IFRAME_ID);c||(c=b.createElement("DIV"),c.id=AdfXml
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 65 43 68 61 6e 67 65 4c 69 73 74 65 6e 65 72 73 3b 63 7c 7c 28 74 68 69 73 2e 5f 73 74 61 74 65 43 68 61 6e 67 65 4c 69 73 74 65 6e 65 72 73 3d 63 3d 5b 5d 29 3b 63 2e 70 75 73 68 28 61 29 3b 63 2e 70 75 73 68 28 62 29 7d 3b 0a 41 64 66 58 6d 6c 48 74 74 70 44 61 74 61 54 72 61 6e 73 66 65 72 53 65 72 76 69 63 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 53 74 61 74 65 43 68 61 6e 67 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 46 75 6e 63 74 69 6f 6e 28 61 29 3b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 4f 62 6a 65 63 74 4f 72 4e 75 6c 6c 28 62 29 3b 76 61 72 20 63 3d 74 68 69 73 2e 5f 73 74 61 74 65 43 68 61 6e 67 65 4c 69 73 74 65 6e 65 72 73 3b 41
                                                                                                              Data Ascii: fe8eChangeListeners;c||(this._stateChangeListeners=c=[]);c.push(a);c.push(b)};AdfXmlHttpDataTransferService.prototype.removeStateChangeListener=function(a,b){AdfAssert.assertFunction(a);AdfAssert.assertObjectOrNull(b);var c=this._stateChangeListeners;A
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 63 6f 6e 74 65 6e 74 2c 6e 75 6c 6c 29 3b 41 64 66 58 6d 6c 48 74 74 70 44 61 74 61 54 72 61 6e 73 66 65 72 53 65 72 76 69 63 65 2e 5f 5f 62 72 6f 61 64 63 61 73 74 52 65 71 75 65 73 74 53 74 61 74 75 73 43 68 61 6e 67 65 64 28 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 2c 64 29 7d 63 61 74 63 68 28 65 29 7b 41 64 66 4c 6f 67 67 65 72 2e 4c 4f 47 47 45 52 2e 77 61 72 6e 69 6e 67 28 22 45 72 72 6f 72 20 6f 6e 20 6c 69 73 74 65 6e 65 72 20 63 61 6c 6c 62 61 63 6b 20 69 6e 76 6f 63 61 74 69 6f 6e 20 2d 20 53 54 41 54 55 53 5f 41 42 4f 52 54 45 44 5c 6e 22 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 41 64 66 4f 66 66 6c 69 6e 65 44 61 74 61 54 72 61 6e 73 66 65 72 53 65 72 76 69 63 65 28 61 29 7b 74 68 69 73 2e 49 6e 69
                                                                                                              Data Ascii: fe8content,null);AdfXmlHttpDataTransferService.__broadcastRequestStatusChanged(this._listeners,d)}catch(e){AdfLogger.LOGGER.warning("Error on listener callback invocation - STATUS_ABORTED\n")}return a};function AdfOfflineDataTransferService(a){this.Ini
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 3d 0a 6e 65 77 20 41 64 66 52 6f 77 44 69 73 63 6c 6f 73 75 72 65 45 76 65 6e 74 28 61 2c 67 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 41 64 66 53 65 6c 65 63 74 69 6f 6e 45 76 65 6e 74 2e 53 45 4c 45 43 54 49 4f 4e 5f 45 56 45 4e 54 5f 54 59 50 45 3a 63 3d 6e 65 77 20 41 64 66 53 65 6c 65 63 74 69 6f 6e 45 76 65 6e 74 28 61 2c 67 2c 66 29 7d 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 41 64 66 52 6f 77 4b 65 79 53 65 74 43 68 61 6e 67 65 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 65 6d 6f 76 65 64 53 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 6d 6f 76 65 64 53 65 74 7d 3b 41 64 66 52 6f 77 4b 65 79 53 65 74 43 68 61 6e 67 65 45 76 65 6e 74 2e 70 72 6f 74
                                                                                                              Data Ascii: fe8=new AdfRowDisclosureEvent(a,g,f);break;case AdfSelectionEvent.SELECTION_EVENT_TYPE:c=new AdfSelectionEvent(a,g,f)}return c}return null};AdfRowKeySetChangeEvent.prototype.getRemovedSet=function(){return this._removedSet};AdfRowKeySetChangeEvent.prot
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 6f 6e 20 41 64 66 44 72 6f 70 45 76 65 6e 74 28 61 2c 62 2c 63 2c 64 2c 66 2c 67 2c 68 2c 6b 2c 6c 29 7b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 68 7c 7c 28 68 3d 41 64 66 44 72 6f 70 45 76 65 6e 74 2e 44 52 4f 50 5f 4f 52 49 45 4e 54 41 54 49 4f 4e 5f 4f 4e 29 2c 76 6f 69 64 20 30 3d 3d 3d 6b 26 26 28 6b 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 6c 26 26 28 6c 3d 2d 31 29 2c 74 68 69 73 2e 49 6e 69 74 28 61 2c 62 2c 63 2c 64 2c 66 2c 67 2c 68 2c 6b 2c 6c 29 29 7d 41 64 66 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 41 64 66 44 72 6f 70 45 76 65 6e 74 2c 41 64 66 43 75 73 74 6f 6d 45 76 65 6e 74 29 3b 41 64 66 44 72 6f 70 45 76 65 6e 74 2e 44 52 4f 50 5f 45 56 45 4e 54 5f 54 59 50 45 3d 22 64 72
                                                                                                              Data Ascii: fe8on AdfDropEvent(a,b,c,d,f,g,h,k,l){arguments.length&&(h||(h=AdfDropEvent.DROP_ORIENTATION_ON),void 0===k&&(k=null),void 0===l&&(l=-1),this.Init(a,b,c,d,f,g,h,k,l))}AdfObject.createSubclass(AdfDropEvent,AdfCustomEvent);AdfDropEvent.DROP_EVENT_TYPE="dr


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              24192.168.2.749761155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:21 UTC1521OUTGET /hcmUI/images/applcore/fuseplus/patterns/colorstrip_redwood_desktop_23B.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:21 UTC513INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:21 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 6472
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Thu, 23 Oct 2025 17:11:21 GMT
                                                                                                              Last-Modified: Fri, 23 Aug 2024 15:53:34 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNQj7s13jK6yVbe6G0001AP00057q
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:21 UTC6472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 00 0c 08 06 00 00 00 4b 34 8a e1 00 00 19 0f 49 44 41 54 78 01 ec 9a 63 94 23 cd 1a c7 ef f7 6b df f5 66 1c cc 84 a3 d8 b3 b6 6d db b6 6d db b6 6d 1b a3 f3 da b6 f5 bf f5 d4 49 3a a9 33 3d d9 4d 4e 96 e7 fd f0 3b 55 5d a9 aa ee c2 74 7e f5 64 fe f0 fd a8 3c c4 c2 dd 15 a3 71 63 cd e4 e7 8a 69 87 b6 a0 dd f9 93 a5 f2 ed 5b f9 c0 3b 85 21 de 2e 10 79 47 44 2c a3 b6 e2 35 21 df 87 5c 59 be d0 e6 f3 57 ee 62 c1 fe 3d 98 b8 63 7b 5c 58 78 ec 28 2e bd fb ce 13 e7 f4 6b af a0 d1 e0 3e a8 dd a7 0b 9a 0c ea c5 a9 d3 b7 2b 5d 33 78 1a 25 32 ed 86 0d 42 ed 91 c3 7f e7 05 a3 fe d8 d1 68 3c 7e 6c a9 9f 57 1f 32 08 96 16 cd a1 72 3a 90 66 b5 70 34 0e 3b a5 12 4a 9b 35 98 17 48 b5 9a 29 7d ea 18 3c 6e e8
                                                                                                              Data Ascii: PNGIHDRK4IDATxc#kfmmmI:3=MN;U]t~d<qci[;!.yGD,5!\YWb=c{\Xx(.k>+]3x%2Bh<~lW2r:fp4;J5H)}<n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              25192.168.2.749762155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:22 UTC1447OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/detail-1im8iv.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:22 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:22 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 2888
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:22 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:42 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNVgO_13jK6yVNa6G00008B00033W
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:22 UTC2888INData Raw: 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 53 68 6f 77 44 65 74 61 69 6c 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 53 68 6f 77 44 65 74 61 69 6c 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 7b 6e 61 6d 65 3a 22 69 6e 6c 69 6e 65 53 74 79 6c 65 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 79 6c 65 43 6c 61 73 73 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 6f 72 74 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 75 6e 73 65 63 75 72 65 22 2c 74 79 70 65 3a 22 4f 62 6a 65 63 74 22 2c 73 65 63 75 72 65 64 3a
                                                                                                              Data Ascii: AdfUIComponents.createComponentClass("AdfRichShowDetail",{componentType:"oracle.adf.RichShowDetail",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              26192.168.2.749764155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:22 UTC1444OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/box-xvaghk.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:22 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:22 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 9419
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:22 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNVjm813jK6yVbe6G0001AP00057t
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:22 UTC4096INData Raw: 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 50 61 6e 65 6c 42 6f 78 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 50 61 6e 65 6c 42 6f 78 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 7b 6e 61 6d 65 3a 22 69 6e 6c 69 6e 65 53 74 79 6c 65 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 79 6c 65 43 6c 61 73 73 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 6f 72 74 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 75 6e 73 65 63 75 72 65 22 2c 74 79 70 65 3a 22 4f 62 6a 65 63 74 22 2c 73 65 63 75 72 65 64 3a 21 30 7d 2c
                                                                                                              Data Ascii: AdfUIComponents.createComponentClass("AdfRichPanelBox",{componentType:"oracle.adf.RichPanelBox",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},
                                                                                                              2024-10-24 17:11:22 UTC5323INData Raw: 65 65 72 29 26 26 62 2e 69 6e 69 74 69 61 6c 69 7a 65 28 61 29 3b 41 64 66 44 68 74 6d 6c 50 61 6e 65 6c 42 6f 78 50 65 65 72 2e 73 75 70 65 72 63 6c 61 73 73 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 0a 41 64 66 44 68 74 6d 6c 50 61 6e 65 6c 42 6f 78 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 49 6e 69 74 44 6f 6d 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 64 66 44 68 74 6d 6c 50 61 6e 65 6c 42 6f 78 50 65 65 72 2e 73 75 70 65 72 63 6c 61 73 73 2e 49 6e 69 74 44 6f 6d 45 6c 65 6d 65 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 29 3b 76 61 72 20 63 3d 74 68 69 73 2e 47 65 74 43 6f 6e 74 65 6e 74 44 6f 6d 45 6c 65 6d 65 6e 74 28 62 29 3b 63 26 26 28 74 68 69 73 2e 5f 63 68 65 63 6b 41 6e 69
                                                                                                              Data Ascii: eer)&&b.initialize(a);AdfDhtmlPanelBoxPeer.superclass.initialize.call(this,a)};AdfDhtmlPanelBoxPeer.prototype.InitDomElement=function(a,b){AdfDhtmlPanelBoxPeer.superclass.InitDomElement.call(this,a,b);var c=this.GetContentDomElement(b);c&&(this._checkAni


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              27192.168.2.749767155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:22 UTC1256OUTGET /hcmUI/afr/partition/webkit/n/default/opt/d/boot-do02iy.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:22 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:22 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:22 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNVjJ013jK6yVNa6G00008B00033X
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:22 UTC8152INData Raw: 31 66 64 30 0d 0a 76 61 72 20 41 64 66 43 6f 70 79 72 69 67 68 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 2c 20 32 30 30 39 2c 20 4f 72 61 63 6c 65 20 61 6e 64 2f 6f 72 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 22 2c 41 64 66 42 6f 6f 74 73 74 72 61 70 3d 7b 7d 3b 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 31 3b 61 2e 67 65 74 55 54 43 44 61 74 65 26 26 28 62 3d 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 3d 3d 61 2e 76 61 6c 75 65 4f 66 28 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 41 64 66 42 6f 6f 74 73 74 72 61 70 2e 5f 73 74 61 72 74 54 69 6d 65 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74
                                                                                                              Data Ascii: 1fd0var AdfCopyright="Copyright (c) 2008, 2009, Oracle and/or its affiliates. All rights reserved.",AdfBootstrap={};Date.prototype.equals=function(a){var b=!1;a.getUTCDate&&(b=this.valueOf()==a.valueOf());return b};AdfBootstrap._startTime=(new Date).get
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 74 69 6f 6e 28 61 29 3b 76 61 72 20 62 3d 61 2e 5f 74 79 70 65 4e 61 6d 65 3b 6e 75 6c 6c 3d 3d 62 26 26 28 62 3d 41 64 66 4f 62 6a 65 63 74 2e 5f 47 45 54 5f 46 55 4e 43 54 49 4f 4e 5f 4e 41 4d 45 5f 52 45 47 45 58 50 2e 65 78 65 63 28 61 2e 74 6f 53 74 72 69 6e 67 28 29 29 5b 31 5d 2c 61 2e 5f 74 79 70 65 4e 61 6d 65 3d 62 29 3b 72 65 74 75 72 6e 20 62 7d 3b 41 64 66 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 54 79 70 65 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 64 66 4f 62 6a 65 63 74 2e 67 65 74 54 79 70 65 4e 61 6d 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 3b 41 64 66 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 64
                                                                                                              Data Ascii: fe8tion(a);var b=a._typeName;null==b&&(b=AdfObject._GET_FUNCTION_NAME_REGEXP.exec(a.toString())[1],a._typeName=b);return b};AdfObject.prototype.getTypeName=function(){return AdfObject.getTypeName(this.constructor)};AdfObject.prototype.Init=function(){Ad
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 6e 64 65 78 4f 66 28 22 20 22 29 3b 2d 31 21 3d 62 26 26 28 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 0a 41 64 66 4c 6f 67 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 46 6f 72 6d 61 74 4c 6f 67 52 65 63 6f 72 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 6d 65 73 73 61 67 65 5c 78 33 64 27 22 2b 74 68 69 73 2e 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 28 61 5b 41 64 66 4c 6f 67 52 65 63 6f 72 64 2e 4d 45 53 53 41 47 45 5f 46 49 45 4c 44 5d 29 2c 63 3d 74 68 69 73 2e 46 6f 72 6d 61 74 4c 65 76 65 6c 28 61 5b 41 64 66 4c 6f 67 52 65 63 6f 72 64 2e 4c 45 56 45 4c 5f 46 49 45 4c 44 5d 29 2c 62 3d 62 2b 28 22 27 20 6c 65 76 65 6c 5c 78 33 64
                                                                                                              Data Ascii: fe8ndexOf(" ");-1!=b&&(a=a.substring(0,b));return a}return null};AdfLogWriter.prototype.FormatLogRecord=function(a){var b="message\x3d'"+this.FormatMessage(a[AdfLogRecord.MESSAGE_FIELD]),c=this.FormatLevel(a[AdfLogRecord.LEVEL_FIELD]),b=b+("' level\x3d
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 28 61 29 3b 61 2e 6c 65 76 65 6c 3c 74 68 69 73 2e 5f 6c 65 76 65 6c 7c 7c 74 68 69 73 2e 41 64 64 4c 6f 67 52 65 63 6f 72 64 28 61 29 7d 3b 41 64 66 4c 6f 67 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 28 61 29 3b 66 6f 72 28 76 61 72 20 62 3d 61 2e 6c 65 6e 67 74 68 2c 63 3d 30 3b 63 3c 62 3b 63 2b 2b 29 74 68 69 73 2e 6c 6f 67 28 61 5b 63 5d 29 7d 3b 41 64 66 4c 6f 67 67 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 4e 75 6d
                                                                                                              Data Ascii: fe8=function(a){AdfAssert.assert(a);a.level<this._level||this.AddLogRecord(a)};AdfLogger.prototype.logRecords=function(a){AdfAssert.assert(a);for(var b=a.length,c=0;c<b;c++)this.log(a[c])};AdfLogger.prototype.logMessage=function(a,b){AdfAssert.assertNum
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 52 5f 56 45 52 53 49 4f 4e 7d 3b 41 64 66 58 6d 6c 4c 6f 67 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 47 65 74 57 69 6e 64 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 69 6e 64 6f 77 7d 3b 0a 41 64 66 58 6d 6c 4c 6f 67 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 47 65 6e 65 72 61 74 65 52 65 63 6f 72 64 58 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 22 22 3b 69 66 28 66 2e 6c 65 6e 67 74 68 29 7b 67 3d 22 5c 78 33 63 72 65 63 6f 72 64 5c 78 33 65 5c 6e 5c 74 5c 78 33 63 68 65 61 64 65 72 5c 78 33 65 5c 6e 5c 74 5c 74 5c 78 33 63 64 61 74 65 5c 78 33 65 22 2b 61 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 22 5c 78 33 63 2f 64 61 74 65 5c 78 33
                                                                                                              Data Ascii: fe8R_VERSION};AdfXmlLogWriter.prototype.GetWindow=function(){return this._window};AdfXmlLogWriter.prototype.GenerateRecordXml=function(a,b,c,d,f){var g="";if(f.length){g="\x3crecord\x3e\n\t\x3cheader\x3e\n\t\t\x3cdate\x3e"+a.toUTCString()+"\x3c/date\x3
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 6e 20 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 28 61 2c 62 29 7b 74 68 69 73 2e 49 6e 69 74 28 61 2c 62 29 7d 41 64 66 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2c 41 64 66 58 6d 6c 4c 6f 67 57 72 69 74 65 72 29 3b 0a 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 50 72 6f 74 6f 74 79 70 65 28 62 2c 41 64 66 4c 6f 67 57 72 69 74 65 72 29 3b 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2e 73 75 70 65 72 63 6c 61 73 73 2e 49 6e 69 74 2e 63 61 6c 6c 28 74 68 69 73 2c
                                                                                                              Data Ascii: fe8n AdfIndexedDbLogWriter(a,b){this.Init(a,b)}AdfObject.createSubclass(AdfIndexedDbLogWriter,AdfXmlLogWriter);AdfIndexedDbLogWriter.prototype.Init=function(a,b){AdfAssert.assertPrototype(b,AdfLogWriter);AdfIndexedDbLogWriter.superclass.Init.call(this,
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 29 7d 3b 0a 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2e 67 65 74 4c 6f 67 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 7c 7c 28 61 3d 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2e 5f 64 65 66 61 75 6c 74 43 61 6c 6c 62 61 63 6b 29 3b 74 72 79 7b 76 61 72 20 63 3d 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 2e 5f 67 65 74 4c 6f 67 57 72 69 74 65 72 28 29 3b 63 3f 63 2e 5f 67 65 74 4c 6f 67 44 61 74 61 28 61 2c 62 29 3a 61 28 22 5c 78 33 63 41 64 66 49 6e 64 65 78 65 64 44 62 4c 6f 67 57 72 69 74 65 72 4e 6f 74 46 6f 75 6e 64 2f 5c 78 33 65 22 29 7d 63 61 74 63 68 28 64 29 7b 61
                                                                                                              Data Ascii: fe8back=function(a){console.log(a)};AdfIndexedDbLogWriter.getLogData=function(a,b){a||(a=AdfIndexedDbLogWriter._defaultCallback);try{var c=AdfIndexedDbLogWriter._getLogWriter();c?c._getLogData(a,b):a("\x3cAdfIndexedDbLogWriterNotFound/\x3e")}catch(d){a
                                                                                                              2024-10-24 17:11:23 UTC16296INData Raw: 33 66 61 30 0d 0a 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6f 6e 73 6f 6c 65 4c 6f 67 52 65 63 6f 72 64 73 22 29 3b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 44 6f 6d 45 6c 65 6d 65 6e 74 28 62 29 3b 76 61 72 20 63 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 64 3d 62 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 63 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 3b 61 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 62 6f 64 79 22 29 3b 61 2e 69 64 3d 22 63 6f 6e 73 6f 6c 65 4c 6f 67 52 65 63 6f 72 64 73 22 3b 63 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 64 29 7d 3b 0a 41 64 66 43 6f 6e 73 6f 6c 65 4c 6f 67 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 72 65 61 74 65 48 65 61 64 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                              Data Ascii: 3fa0=a.getElementById("consoleLogRecords");AdfAssert.assertDomElement(b);var c=b.parentNode,d=b.nextSibling;c.removeChild(b);a=a.createElement("tbody");a.id="consoleLogRecords";c.insertBefore(a,d)};AdfConsoleLogWriter.prototype._createHeaders=function(
                                                                                                              2024-10-24 17:11:23 UTC16359INData Raw: 33 66 64 66 0d 0a 49 6e 70 75 74 45 76 65 6e 74 2e 52 49 47 48 54 5f 42 55 54 54 4f 4e 5f 46 4c 41 47 29 7d 3b 41 64 66 55 49 49 6e 70 75 74 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4b 65 79 43 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 64 66 41 73 73 65 72 74 2e 66 61 69 6c 65 64 49 6e 41 62 73 74 72 61 63 74 46 75 6e 63 74 69 6f 6e 28 29 7d 3b 0a 41 64 66 55 49 49 6e 70 75 74 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4b 65 79 4d 6f 64 69 66 69 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 64 66 41 73 73 65 72 74 2e 66 61 69 6c 65 64 49 6e 41 62 73 74 72 61 63 74 46 75 6e 63 74 69 6f 6e 28 29 7d 3b 41 64 66 55 49 49 6e 70 75 74 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4b 65 79 53 74 72 6f 6b 65 3d 66
                                                                                                              Data Ascii: 3fdfInputEvent.RIGHT_BUTTON_FLAG)};AdfUIInputEvent.prototype.getKeyCode=function(){AdfAssert.failedInAbstractFunction()};AdfUIInputEvent.prototype.getKeyModifiers=function(){AdfAssert.failedInAbstractFunction()};AdfUIInputEvent.prototype.getKeyStroke=f
                                                                                                              2024-10-24 17:11:23 UTC16233INData Raw: 33 66 36 31 0d 0a 72 20 61 63 74 69 76 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 2e 20 4e 61 6d 65 3a 20 22 2b 62 2e 6e 61 6d 65 2b 22 2c 20 4d 65 73 73 61 67 65 3a 20 22 2b 62 2e 6d 65 73 73 61 67 65 29 2c 74 68 69 73 2e 5f 69 73 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 45 6e 61 62 6c 65 64 3d 21 31 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 73 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 45 6e 61 62 6c 65 64 7d 3b 0a 41 64 66 41 67 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 50 72 6f 70 65 72 74 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 53 74 72 69 6e 67 28 61 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 73 65
                                                                                                              Data Ascii: 3f61r activity monitoring has been disabled. Name: "+b.name+", Message: "+b.message),this._isSessionStorageEnabled=!1}return this._isSessionStorageEnabled};AdfAgent.prototype.getSessionStorageProperty=function(a){AdfAssert.assertString(a);try{return se


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              28192.168.2.749763155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:22 UTC1447OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/region-4a0p6z.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:22 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:22 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 5179
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:22 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:42 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNVhIU13jK6yVbe6G0001AP00057s
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:22 UTC5179INData Raw: 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 55 49 52 65 67 69 6f 6e 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 65 67 69 6f 6e 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 22 64 69 73 63 6c 6f 73 75 72 65 4c 69 73 74 65 6e 65 72 22 2c 7b 6e 61 6d 65 3a 22 64 69 73 63 6c 6f 73 65 64 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 69 6d 6d 65 64 69 61 74 65 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 31 7d 2c 22 76 61 6c 75 65 22 2c 22 72 65 67 69 6f 6e 4e 61 76 69 67 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 22 5d 2c 65 76 65 6e
                                                                                                              Data Ascii: AdfUIComponents.createComponentClass("AdfUIRegion",{componentType:"oracle.adf.Region",propertyKeys:["disclosureListener",{name:"disclosed",type:"Boolean","default":!0},{name:"immediate",type:"Boolean","default":!1},"value","regionNavigationListener"],even


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              29192.168.2.749766155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:22 UTC1258OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/iedit-nqxfuu.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:22 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:22 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 6571
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:22 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNWMwZ13jK6yVNa6G00008B00033^
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:22 UTC6571INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 64 66 52 69 63 68 50 6c 61 69 6e 54 65 78 74 45 64 69 74 6f 72 28 61 29 7b 74 68 69 73 2e 49 6e 69 74 28 61 29 7d 41 64 66 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 41 64 66 52 69 63 68 50 6c 61 69 6e 54 65 78 74 45 64 69 74 6f 72 2c 41 64 66 52 69 63 68 49 6e 6c 69 6e 65 45 64 69 74 6f 72 29 3b 41 64 66 52 69 63 68 50 6c 61 69 6e 54 65 78 74 45 64 69 74 6f 72 2e 5f 65 78 74 72 61 57 69 64 74 68 3d 30 3b 41 64 66 52 69 63 68 50 6c 61 69 6e 54 65 78 74 45 64 69 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 53 74 72 69 6e 67 28 61 29 3b 41 64 66 52 69 63 68 50 6c 61 69 6e 54 65 78 74 45 64 69 74 6f 72 2e 73 75
                                                                                                              Data Ascii: function AdfRichPlainTextEditor(a){this.Init(a)}AdfObject.createSubclass(AdfRichPlainTextEditor,AdfRichInlineEditor);AdfRichPlainTextEditor._extraWidth=0;AdfRichPlainTextEditor.prototype.Init=function(a){AdfAssert.assertString(a);AdfRichPlainTextEditor.su


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              30192.168.2.749769155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:22 UTC1445OUTGET /hcmUI/afr/partition/webkit/n/default/opt/d/input-fpuvg0.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:22 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:22 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:22 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:42 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNWNUJ13jK6yVNa6G00008B00033_
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 49 6e 70 75 74 54 65 78 74 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 49 6e 70 75 74 54 65 78 74 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 7b 6e 61 6d 65 3a 22 63 68 61 6e 67 65 64 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 31 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 6e 67 65 64 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 61 75 74 6f 53 75 62 6d 69 74 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 31 7d 2c 7b 6e 61 6d 65 3a 22 61 63 63
                                                                                                              Data Ascii: fe8AdfUIComponents.createComponentClass("AdfRichInputText",{componentType:"oracle.adf.RichInputText",propertyKeys:[{name:"changed",type:"Boolean","default":!1},{name:"changedDesc",type:"String"},{name:"autoSubmit",type:"Boolean","default":!1},{name:"acc
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 3e 74 68 69 73 2e 5f 6e 6f 64 65 4c 65 6e 67 74 68 26 26 41 64 66 46 6f 63 75 73 55 74 69 6c 73 2e 66 6f 63 75 73 4e 65 78 74 54 61 62 53 74 6f 70 28 62 29 7d 7d 7d 3b 41 64 66 44 68 74 6d 6c 49 6e 70 75 74 54 65 78 74 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 47 65 74 49 6e 6c 69 6e 65 45 64 69 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 64 66 44 68 74 6d 6c 53 69 6d 70 6c 65 4c 61 62 65 6c 45 64 69 74 6f 72 2e 67 65 74 49 6e 6c 69 6e 65 45 64 69 74 6f 72 28 29 7d 3b 0a 41 64 66 44 68 74 6d 6c 49 6e 70 75 74 54 65 78 74 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 68 65 63 6b 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 26 26 61 2e 67 65 74 4d 61 78 69 6d 75 6d 4c 65 6e 67
                                                                                                              Data Ascii: fe8>this._nodeLength&&AdfFocusUtils.focusNextTabStop(b)}}};AdfDhtmlInputTextPeer.prototype.GetInlineEditor=function(a){return AdfDhtmlSimpleLabelEditor.getInlineEditor()};AdfDhtmlInputTextPeer.prototype._checkLength=function(a,b){if(a&&a.getMaximumLeng
                                                                                                              2024-10-24 17:11:22 UTC4079INData Raw: 66 65 38 0d 0a 22 6d 6f 64 65 63 6f 64 65 22 3a 64 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 75 6e 64 6f 22 3a 64 3d 74 68 69 73 2e 51 75 65 72 79 55 6e 64 6f 45 6e 61 62 6c 65 64 28 61 2c 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 72 65 64 6f 22 3a 64 3d 74 68 69 73 2e 51 75 65 72 79 52 65 64 6f 45 6e 61 62 6c 65 64 28 61 2c 62 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 64 3d 74 68 69 73 2e 5f 71 75 65 72 79 43 6f 6d 6d 61 6e 64 45 6e 61 62 6c 65 64 28 61 2c 62 2c 63 29 7d 72 65 74 75 72 6e 20 64 7d 3b 0a 41 64 66 45 64 69 74 69 6e 67 41 67 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 49 6e 6c 69 6e 65 46 72 61 6d 65 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73
                                                                                                              Data Ascii: fe8"modecode":d=!0;break;case "undo":d=this.QueryUndoEnabled(a,b);break;case "redo":d=this.QueryRedoEnabled(a,b);break;default:d=this._queryCommandEnabled(a,b,c)}return d};AdfEditingAgent.prototype.setInlineFrameContentEditable=function(a){AdfAssert.as
                                                                                                              2024-10-24 17:11:23 UTC4079INData Raw: 66 65 38 0d 0a 3b 0a 41 64 66 45 64 69 74 69 6e 67 41 67 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 78 65 63 75 74 65 43 6f 6d 6d 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 74 68 69 73 2e 74 6f 42 72 6f 77 73 65 72 53 70 65 63 69 66 69 63 43 6f 6d 6d 61 6e 64 28 63 29 3b 74 72 79 7b 62 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 61 2c 6e 75 6c 6c 2c 64 29 7d 63 61 74 63 68 28 65 29 7b 41 64 66 4c 6f 67 67 65 72 2e 4c 4f 47 47 45 52 2e 73 65 76 65 72 65 28 22 65 78 65 63 43 6f 6d 6d 61 6e 64 5b 22 2c 63 2c 22 2c 22 2c 64 2c 22 5d 20 66 61 69 6c 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 63 65 70 74 69 6f 6e 3a 20 22 2c 65 29 7d 7d 3b 41 64 66 45 64 69 74 69 6e 67 41 67 65 6e 74 2e 70 72 6f 74 6f 74
                                                                                                              Data Ascii: fe8;AdfEditingAgent.prototype._executeCommand=function(a,b,c,d){a=this.toBrowserSpecificCommand(c);try{b.execCommand(a,null,d)}catch(e){AdfLogger.LOGGER.severe("execCommand[",c,",",d,"] failed with the following exception: ",e)}};AdfEditingAgent.protot
                                                                                                              2024-10-24 17:11:23 UTC1836INData Raw: 37 32 35 0d 0a 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 29 3a 21 31 7d 3b 0a 41 64 66 53 61 66 61 72 69 45 64 69 74 69 6e 67 41 67 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 56 61 6c 75 65 48 69 73 74 6f 72 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 41 64 66 41 67 65 6e 74 2e 41 47 45 4e 54 3b 74 68 69 73 2e 5f 69 73 54 6f 75 63 68 26 26 64 2e 67 65 74 50 6c 61 74 66 6f 72 6d 28 29 3d 3d 41 64 66 41 67 65 6e 74 2e 57 45 42 4b 49 54 5f 50 4c 41 54 46 4f 52 4d 26 26 35 33 36 3e 64 2e 67 65 74 56 65 72 73 69 6f 6e 28 29 3f 28 74 68 69 73 2e 5f 75 70 64 61 74 65 56 61 6c 75 65 48 69 73 74 6f 72 79 7c 7c 28 74 68 69 73 2e 5f 75 70 64 61 74 65 56 61 6c 75 65 48 69 73 74 6f 72 79 3d 5b 5d 29 2c 61 3d 74 68 69 73
                                                                                                              Data Ascii: 725call(this,a,b,c):!1};AdfSafariEditingAgent.prototype.updateValueHistory=function(a,b,c){var d=AdfAgent.AGENT;this._isTouch&&d.getPlatform()==AdfAgent.WEBKIT_PLATFORM&&536>d.getVersion()?(this._updateValueHistory||(this._updateValueHistory=[]),a=this
                                                                                                              2024-10-24 17:11:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              31192.168.2.749768155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:22 UTC1261OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/uncommon-6jqp13.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:22 UTC563INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:22 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 11174
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:22 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:42 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNWN^s13jK6yVbe6G0001AP00057v
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:22 UTC4072INData Raw: 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 53 70 61 63 65 72 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 53 70 61 63 65 72 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 7b 6e 61 6d 65 3a 22 69 6e 6c 69 6e 65 53 74 79 6c 65 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 79 6c 65 43 6c 61 73 73 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 6f 72 74 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 75 6e 73 65 63 75 72 65 22 2c 74 79 70 65 3a 22 4f 62 6a 65 63 74 22 2c 73 65 63 75 72 65 64 3a 21 30 7d 2c 7b 6e 61 6d
                                                                                                              Data Ascii: AdfUIComponents.createComponentClass("AdfRichSpacer",{componentType:"oracle.adf.RichSpacer",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{nam
                                                                                                              2024-10-24 17:11:22 UTC7102INData Raw: 3a 22 73 74 79 6c 65 43 6c 61 73 73 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 6f 72 74 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 75 6e 73 65 63 75 72 65 22 2c 74 79 70 65 3a 22 4f 62 6a 65 63 74 22 2c 73 65 63 75 72 65 64 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 76 69 73 69 62 6c 65 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 69 63 6f 6e 44 65 6c 69 76 65 72 79 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 2c 22 64 65 66 61 75 6c 74 22 3a 22 61 75 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 61 63 63 65 73 73 4b 65 79 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 69 73 61 62 6c 65 64 22 2c 74 79
                                                                                                              Data Ascii: :"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},{name:"visible",type:"Boolean","default":!0},{name:"iconDelivery",type:"String","default":"auto"},{name:"accessKey",type:"String"},{name:"disabled",ty


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              32192.168.2.749770155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:22 UTC1275OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextEditorBase-gb8pq4.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:22 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:22 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:22 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNWNy413jK6yVbe6G0001AP00057w
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:22 UTC12224INData Raw: 32 66 62 38 0d 0a 41 64 66 52 69 63 68 55 49 50 65 65 72 2e 63 72 65 61 74 65 50 65 65 72 43 6c 61 73 73 28 41 64 66 44 68 74 6d 6c 45 64 69 74 61 62 6c 65 56 61 6c 75 65 50 65 65 72 2c 22 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 45 64 69 74 6f 72 42 61 73 65 50 65 65 72 22 2c 21 31 29 3b 0a 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 45 64 69 74 6f 72 42 61 73 65 50 65 65 72 2e 49 6e 69 74 53 75 62 63 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 64 66 52 69 63 68 55 49 50 65 65 72 2e 61 64 64 43 6f 6d 70 6f 6e 65 6e 74 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 28 74 68 69 73 2c 41 64 66 55 49 49 6e 70 75 74 45 76 65 6e 74 2e 46 4f 43 55 53 5f 45 56 45 4e 54 5f 54 59 50 45 2c 41 64 66 41 63 74 69 6f 6e 45 76 65 6e 74 2e 41 43 54 49 4f 4e 5f
                                                                                                              Data Ascii: 2fb8AdfRichUIPeer.createPeerClass(AdfDhtmlEditableValuePeer,"AdfDhtmlRichTextEditorBasePeer",!1);AdfDhtmlRichTextEditorBasePeer.InitSubclass=function(){AdfRichUIPeer.addComponentEventHandlers(this,AdfUIInputEvent.FOCUS_EVENT_TYPE,AdfActionEvent.ACTION_
                                                                                                              2024-10-24 17:11:22 UTC1264INData Raw: 34 65 39 0d 0a 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 42 69 6e 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 6f 72 28 76 61 72 20 68 3d 74 68 69 73 2e 5f 71 75 65 75 65 64 42 69 6e 64 69 6e 67 73 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 68 3b 6b 2b 2b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 5f 71 75 65 75 65 64 42 69 6e 64 69 6e 67 73 5b 6b 5d 3b 69 66 28 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 49 64 3d 3d 61 26 26 6c 2e 62 6f 75 6e 64 43 6f 6d 70 6f 6e 65 6e 74 49 64 3d 3d 62 26 26 6c 2e 63 6f 6d 6d 61 6e 64 3d 3d 64 29 72 65 74 75 72 6e 20 6c 2e 63 6f 6d 6d 61 6e 64 50 61 72 61 6d 65 74 65 72 3d 65 2c 21 31 7d 68 3d 41 64 66 50 61 67 65 2e 50 41 47 45 2e 66 69 6e 64 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 3b 69
                                                                                                              Data Ascii: 4e9er.prototype.addBinding=function(a,b,c,d,e,f,g){for(var h=this._queuedBindings.length,k=0;k<h;k++){var l=this._queuedBindings[k];if(l.componentId==a&&l.boundComponentId==b&&l.command==d)return l.commandParameter=e,!1}h=AdfPage.PAGE.findComponent(a);i
                                                                                                              2024-10-24 17:11:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              33192.168.2.749771155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:23 UTC1444OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/eum-8g7q8l.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: script
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:23 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:23 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 7096
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:23 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNYK_813jK6yVNa6G00008B00033c
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:23 UTC7096INData Raw: 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 2e 50 52 45 56 49 4f 55 53 3d 22 70 72 30 22 3b 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 2e 50 52 49 4d 41 52 59 3d 22 70 72 6d 22 3b 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 2e 53 45 43 4f 4e 44 41 52 59 3d 22 73 65 63 22 3b 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 2e 5f 50 52 45 56 49 4f 55 53 5f 50 52 45 46 49 58 3d 22 70 72 22 3b 66 75 6e 63 74 69 6f 6e 20 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 28 29 7b 74 68 69 73 2e 49 6e 69 74 28 29 7d 41 64 66 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 29 3b 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f
                                                                                                              Data Ascii: AdfUserActivityInfo.PREVIOUS="pr0";AdfUserActivityInfo.PRIMARY="prm";AdfUserActivityInfo.SECONDARY="sec";AdfUserActivityInfo._PREVIOUS_PREFIX="pr";function AdfUserActivityInfo(){this.Init()}AdfObject.createSubclass(AdfUserActivityInfo);AdfUserActivityInfo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              34192.168.2.749774155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:23 UTC1260OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/message-dgorz4.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:23 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:23 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 4882
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:23 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNYPAL13jK6yVbe6G0001AP00057x
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:23 UTC4882INData Raw: 41 64 66 52 69 63 68 55 49 50 65 65 72 2e 63 72 65 61 74 65 50 65 65 72 43 6c 61 73 73 28 41 64 66 52 69 63 68 55 49 50 65 65 72 2c 22 41 64 66 44 68 74 6d 6c 4d 65 73 73 61 67 65 50 65 65 72 22 29 3b 0a 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 55 49 4d 65 73 73 61 67 65 73 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 67 2e 61 70 61 63 68 65 2e 6d 79 66 61 63 65 73 2e 74 72 69 6e 69 64 61 64 2e 4d 65 73 73 61 67 65 73 22 7d 29 3b 0a 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 4d 65 73 73 61 67 65 73 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65
                                                                                                              Data Ascii: AdfRichUIPeer.createPeerClass(AdfRichUIPeer,"AdfDhtmlMessagePeer");AdfUIComponents.createComponentClass("AdfUIMessages",{componentType:"org.apache.myfaces.trinidad.Messages"});AdfUIComponents.createComponentClass("AdfRichMessages",{componentType:"oracle


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              35192.168.2.749772155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:23 UTC1273OUTGET /hcmUI/images/applcore/fuseplus/patterns/colorstrip_redwood_desktop_23B.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:23 UTC513INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:23 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 6472
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Thu, 23 Oct 2025 17:11:23 GMT
                                                                                                              Last-Modified: Fri, 23 Aug 2024 15:53:34 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNYzKH13jK6yVNa6G00008B00033f
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:23 UTC3806INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 00 0c 08 06 00 00 00 4b 34 8a e1 00 00 19 0f 49 44 41 54 78 01 ec 9a 63 94 23 cd 1a c7 ef f7 6b df f5 66 1c cc 84 a3 d8 b3 b6 6d db b6 6d db b6 6d 1b a3 f3 da b6 f5 bf f5 d4 49 3a a9 33 3d d9 4d 4e 96 e7 fd f0 3b 55 5d a9 aa ee c2 74 7e f5 64 fe f0 fd a8 3c c4 c2 dd 15 a3 71 63 cd e4 e7 8a 69 87 b6 a0 dd f9 93 a5 f2 ed 5b f9 c0 3b 85 21 de 2e 10 79 47 44 2c a3 b6 e2 35 21 df 87 5c 59 be d0 e6 f3 57 ee 62 c1 fe 3d 98 b8 63 7b 5c 58 78 ec 28 2e bd fb ce 13 e7 f4 6b af a0 d1 e0 3e a8 dd a7 0b 9a 0c ea c5 a9 d3 b7 2b 5d 33 78 1a 25 32 ed 86 0d 42 ed 91 c3 7f e7 05 a3 fe d8 d1 68 3c 7e 6c a9 9f 57 1f 32 08 96 16 cd a1 72 3a 90 66 b5 70 34 0e 3b a5 12 4a 9b 35 98 17 48 b5 9a 29 7d ea 18 3c 6e e8
                                                                                                              Data Ascii: PNGIHDRK4IDATxc#kfmmmI:3=MN;U]t~d<qci[;!.yGD,5!\YWb=c{\Xx(.k>+]3x%2Bh<~lW2r:fp4;J5H)}<n
                                                                                                              2024-10-24 17:11:23 UTC2666INData Raw: dc d8 6f 37 ed cc 98 c9 c3 cc 9e 13 9b 2a 84 e8 e9 0b 26 9a 85 ab 66 8a 63 5d ec 75 8a ec ee c7 59 68 fb b4 f7 90 9b 10 6e 32 90 66 ca 65 9d cd 39 ee 38 ee 5e a6 b9 79 fb 76 1c c7 04 08 03 f0 01 7d 3a 5f b6 ca cc f4 e2 35 6d 3a 67 71 ee ec ac 30 92 e9 ec 76 53 e4 b4 9b 4c 13 1b 3e ac 42 37 fa 06 79 c2 35 7f c9 12 89 33 cc 45 5e 76 7a f8 d8 b1 a6 a4 67 cf 4a 01 e8 87 cb cb f5 dc 6a 06 1a 37 df 32 28 fa 7a 30 ed 41 b0 ef e4 33 8d db 31 93 f1 fe e3 c7 99 cf 2c 17 ba 48 f6 9f f3 6e e7 ac 75 19 6e 2c c4 6d 63 85 72 8c 81 7a fd 0d dd 78 66 56 e4 28 c7 a8 a9 c3 2d e0 75 1d 66 17 98 75 3c ba d8 9e e7 57 94 56 37 40 d7 fc 18 c7 fe 67 1f 8c 0c d0 1f 7e f2 a6 02 74 b8 0b ad c3 c8 31 0e fd 9c 34 c6 a1 f1 8d 2a d3 43 6f bc 5e 6d 31 0e d5 34 89 73 e8 f8 4c 89 71 4c 13
                                                                                                              Data Ascii: o7*&fc]uYhn2fe98^yv}:_5m:gq0vSL>B7y53E^vzgJj72(z0A31,Hnun,mcrzxfV(-ufu<WV7@g~t14*Co^m14sLqL


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              36192.168.2.749773155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:23 UTC1488OUTGET /hcmUI/afr/alta-v1/confirmation_status.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:23 UTC512INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:23 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:23 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:40 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNZ3hZ13jK6yVbe6G0001AP00057z
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:23 UTC543INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 c1 49 44 41 54 78 da 62 dc b0 6d cf 2a 06 06 06 63 06 4c f0 19 88 6d 81 d8 dd df d3 79 0d 03 0e c0 08 34 e0 bf be be 01 86 c4 c5 8b 17 3e 02 29 79 20 7e 0b c4 c9 40 43 16 62 33 80 09 44 b0 b3 b3 a3 60 16 16 16 b8 02 66 20 00 52 f3 37 6e df 9b 85 d3 00 7c e0 ef df bf 60 97 02 f1 54 a0 21 15 e8 f2 2c 58 fd c5 08 52 cf c0 0a 74 f6 47 a8 66 9c 00 ab 01 4c 4c 4c 0c 62 62 e2 5c 40 1b 77 a3 cb 01 0d 75 25 68 00 08 28 28 28 30 08 09 09 ba 20 8b dd b8 71 83 21 7e a2 88 02 90 69 be 30 ff cd 4a 9c 61 f0 ef ff 5f 86 35 c7 4b 19 1e 7f 3c c9 c0 c7 c7 0f
                                                                                                              Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<IDATxbm*cLmy4>)y ~@Cb3D`f R7n|`T!,XRtGfLLLbb\@wu%h(((0 q!~i0Ja_5K<


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              37192.168.2.749776155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:24 UTC1481OUTGET /hcmUI/afr/alta-v1/error_status.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:24 UTC512INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:24 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 452
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:24 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:34 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkN_ChG13jK6yVNa6G00008B00033n
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:24 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 66 49 44 41 54 78 da a4 53 bd 4a 03 41 10 de bd 24 92 5c 20 87 12 2d 62 65 21 b1 cb 8b a8 8d e8 03 68 2d 44 4b 1b d1 c2 56 7d 80 3c 81 08 22 f8 1e 62 e5 1f 16 82 29 8e 80 98 a0 1e 67 72 eb f7 1d bb 97 bd 70 26 48 06 3e 6e 66 76 66 ee 9b 9d 59 79 55 5e 12 d3 88 93 e1 ab 02 27 c0 1d 10 68 dc 02 c7 fa 2c 25 72 84 c1 06 d0 aa fd 44 de 5c 5f 89 62 a4 62 e7 b7 23 c5 7b 5e 8a 76 c1 e9 c2 dc 06 2e b3 18 30 f9 a2 1e 0c bc c5 30 12 25 24 4b fe 01 70 a1 d3 87 b3 0a 63 74 6c 8a c1 3c f0 cc 80 ca 40 8d ed b9 9b 93 e2 a1 98 23 93 65 c0 37 0c 76 41 3b 49
                                                                                                              Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<fIDATxSJA$\ -be!h-DKV}<"b)grp&H>nfvfYyU^'h,%rD\_bb#{^v.00%$Kpctl<@#e7vA;I


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              38192.168.2.749775155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:24 UTC1480OUTGET /hcmUI/afr/alta-v1/info_status.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:24 UTC512INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:24 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 415
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:24 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:40 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkN_yYW13jK6yVbe6G0001AP000586
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:24 UTC415INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 41 49 44 41 54 78 da 62 54 ca 5d cc 40 09 60 c2 22 26 02 c4 6d 40 7c 09 88 7f 40 f1 05 20 6e 82 ca a1 00 46 34 17 04 03 f1 5c 6e 01 11 7e 76 6e 5e 06 66 56 36 b0 e0 df df bf 18 7e 7e fd cc f0 f5 c3 9b 4f 40 6e 12 10 af c5 e6 02 90 e6 d5 02 12 b2 fc dc 82 22 0c 2c 6c ec 0c 8c 8c 8c 60 0c 62 83 c4 80 72 7c 20 35 50 b5 28 06 88 02 f1 3c a0 02 46 36 4e 6e b8 89 c7 0b 4d c0 18 06 40 72 20 35 20 b5 40 2c 86 6c 40 2e d0 d9 7c c8 9a 71 01 90 1a 90 5a 20 b3 00 39 0c 2e 08 49 2b ea 83 9c 4a 0c f8 f3 eb 27 c3 bb a7 f7 2f 03 99 7a 30 17 68 c0 02 0c 19
                                                                                                              Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<AIDATxbT]@`"&m@|@ nF4\n~vn^fV6~~O@n",l`br| 5P(<F6NnM@r 5 @,l@.|qZ 9.I+J'/z0h


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              39192.168.2.749777155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:24 UTC1483OUTGET /hcmUI/afr/alta-v1/warning_status.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:24 UTC512INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:24 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 438
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:24 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:38 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkN_mrz13jK6yVNa6G00008B00033p
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:24 UTC438INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 58 49 44 41 54 78 da 62 fc ff ff 3f 03 25 80 11 9f 01 af 6f 6d 05 4b 8a aa 79 33 e2 54 04 32 00 1b 7e 70 ac ff ff d9 6e 4e 30 7e 70 ac ef 3f 2e 75 58 5d f0 f7 f7 b7 ff 7b 5b 79 18 ac 55 25 19 18 81 f0 e8 ed 67 0c 4e d5 5f 18 98 59 b9 30 5c c2 84 cd 55 77 0f 34 31 c8 0b f3 32 70 b3 b3 32 70 b1 b3 30 c8 01 d9 20 31 a2 bc f0 e1 f1 89 ff fb 9b 98 ff ff 5e 29 fb 1f 06 40 6c 90 18 48 0e 5d 3d 86 0b 1e 9d 9e ce a0 26 21 c0 c0 c2 84 90 02 b1 41 62 20 39 bc 5e 78 76 61 d1 ff af b7 56 30 48 09 f2 60 28 04 89 7d 03 ca 81 d4 e0 34 e0 f2 fa 78 06 0d 49
                                                                                                              Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<XIDATxb?%omKy3T2~pnN0~p?.uX]{[yU%gN_Y0\Uw412p2p0 1^)@lH]=&!Ab 9^xvaV0H`(}4xI


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              40192.168.2.749779155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:24 UTC1269OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextOrtl-jb8pa4.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:24 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:24 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:24 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:46 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNbubB13jK6yVbe6G0001AP00058A
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:24 UTC4079INData Raw: 66 65 38 0d 0a 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 54 65 78 74 43 4b 45 64 69 74 6f 72 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 54 65 78 74 45 64 69 74 6f 72 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 7b 6e 61 6d 65 3a 22 63 68 61 6e 67 65 64 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 31 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 6e 67 65 64 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 61 75 74 6f 53 75 62 6d 69 74 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 31 7d 2c 7b 6e 61 6d 65 3a
                                                                                                              Data Ascii: fe8AdfUIComponents.createComponentClass("AdfRichTextCKEditor",{componentType:"oracle.adf.RichTextEditor",propertyKeys:[{name:"changed",type:"Boolean","default":!1},{name:"changedDesc",type:"String"},{name:"autoSubmit",type:"Boolean","default":!1},{name:
                                                                                                              2024-10-24 17:11:24 UTC4079INData Raw: 66 65 38 0d 0a 69 70 74 22 2c 22 53 74 72 69 6b 65 74 68 72 6f 75 67 68 22 5d 2c 73 75 62 73 63 72 69 70 74 3a 5b 22 53 75 62 73 63 72 69 70 74 22 5d 2c 73 75 70 65 72 73 63 72 69 70 74 3a 5b 22 53 75 70 65 72 73 63 72 69 70 74 22 5d 2c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 5b 22 53 74 72 69 6b 65 74 68 72 6f 75 67 68 22 5d 2c 66 6f 72 6d 61 74 41 6c 6c 3a 22 42 6f 6c 64 20 49 74 61 6c 69 63 20 55 6e 64 65 72 6c 69 6e 65 20 53 75 62 73 63 72 69 70 74 20 53 75 70 65 72 73 63 72 69 70 74 20 53 74 72 69 6b 65 74 68 72 6f 75 67 68 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 6a 75 73 74 69 66 79 3a 5b 22 41 6c 69 67 6e 6d 65 6e 74 22 5d 2c 61 6c 69 67 6e 6d 65 6e 74 3a 5b 22 41 6c 69 67 6e 6d 65 6e 74 22 5d 2c 6d 6f 64 65 3a 5b 22 53 6f 75 72 63 65 45 64 69 74
                                                                                                              Data Ascii: fe8ipt","Strikethrough"],subscript:["Subscript"],superscript:["Superscript"],strikethrough:["Strikethrough"],formatAll:"Bold Italic Underline Subscript Superscript Strikethrough".split(" "),justify:["Alignment"],alignment:["Alignment"],mode:["SourceEdit
                                                                                                              2024-10-24 17:11:24 UTC4079INData Raw: 66 65 38 0d 0a 28 61 2e 67 65 74 43 6c 69 65 6e 74 49 64 28 29 2c 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 43 4b 45 64 69 74 6f 72 50 65 65 72 2e 5f 53 4f 55 52 43 45 5f 46 49 45 4c 44 5f 53 55 42 5f 49 44 29 3b 61 2e 5f 63 6b 4c 6f 61 64 53 74 61 74 75 73 3d 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 43 4b 45 64 69 74 6f 72 50 65 65 72 2e 5f 43 4b 4c 4f 41 44 5f 4c 4f 41 44 49 4e 47 3b 76 61 72 20 63 3d 61 2e 67 65 74 45 78 74 72 61 50 6c 75 67 69 6e 73 28 29 2c 64 3d 22 22 3b 6e 75 6c 6c 21 3d 63 26 26 30 3c 63 2e 6c 65 6e 67 74 68 26 26 28 64 3d 63 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 22 3d 3d 61 3f 62 3a 61 2b 22 2c 22 2b 62 7d 2c 22 22 29 29 3b 76 61 72 20 65 3d 64 2e 73 70 6c 69 74 28 22
                                                                                                              Data Ascii: fe8(a.getClientId(),AdfDhtmlRichTextCKEditorPeer._SOURCE_FIELD_SUB_ID);a._ckLoadStatus=AdfDhtmlRichTextCKEditorPeer._CKLOAD_LOADING;var c=a.getExtraPlugins(),d="";null!=c&&0<c.length&&(d=c.reduce(function(a,b){return""==a?b:a+","+b},""));var e=d.split("
                                                                                                              2024-10-24 17:11:25 UTC4079INData Raw: 66 65 38 0d 0a 73 2e 61 64 64 49 6e 6c 69 6e 65 53 74 79 6c 65 28 62 5b 30 5d 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 22 66 6f 6e 74 2d 73 69 7a 65 3a 22 2b 61 2c 21 30 29 7d 3b 0a 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 43 4b 45 64 69 74 6f 72 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 68 61 6e 64 6c 65 43 75 73 74 6f 6d 54 6f 6f 6c 62 61 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 41 64 66 50 61 67 65 2e 50 41 47 45 2e 67 65 74 44 6f 6d 44 6f 63 75 6d 65 6e 74 28 29 2c 64 3d 62 2e 75 69 2e 73 70 61 63 65 28 62 2e 63 6f 6e 66 69 67 2e 74 6f 6f 6c 62 61 72 4c 6f 63 61 74 69 6f 6e 29 3b 64 26 26 64 2e 24 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 41 64 66 44 68 74 6d 6c 52 69 63 68 54
                                                                                                              Data Ascii: fe8s.addInlineStyle(b[0].contentDocument.body,"font-size:"+a,!0)};AdfDhtmlRichTextCKEditorPeer.prototype._handleCustomToolbar=function(a,b){var c=AdfPage.PAGE.getDomDocument(),d=b.ui.space(b.config.toolbarLocation);d&&d.$.classList.remove(AdfDhtmlRichT
                                                                                                              2024-10-24 17:11:25 UTC4079INData Raw: 66 65 38 0d 0a 63 68 54 65 78 74 43 4b 45 64 69 74 6f 72 50 65 65 72 2e 43 4f 4d 4d 41 4e 44 5f 49 4e 53 45 52 54 3a 64 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 46 69 65 6c 64 28 64 29 3b 74 68 69 73 2e 5f 69 73 54 6f 75 63 68 26 26 63 2e 67 65 74 50 6c 61 74 66 6f 72 6d 28 29 3d 3d 41 64 66 41 67 65 6e 74 2e 57 45 42 4b 49 54 5f 50 4c 41 54 46 4f 52 4d 26 26 64 2e 66 6f 63 75 73 28 29 3b 65 2e 69 6e 73 65 72 74 48 74 6d 6c 28 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 41 64 66 44 68 74 6d 6c 52 69 63 68 54 65 78 74 43 4b 45 64 69 74 6f 72 50 65 65 72 2e 43 4f 4d 4d 41 4e 44 5f 4d 4f 44 45 5f 52 49 43 48 5f 54 45 58 54 3a 65 2e 73 65 74 4d 6f 64 65 28 22 77 79 73 69 77 79 67 22 29 3b 62 72 65 61 6b 3b 0a 63 61 73 65 20 41 64 66 44 68 74 6d 6c 52
                                                                                                              Data Ascii: fe8chTextCKEditorPeer.COMMAND_INSERT:d=this._getContentField(d);this._isTouch&&c.getPlatform()==AdfAgent.WEBKIT_PLATFORM&&d.focus();e.insertHtml(b);break;case AdfDhtmlRichTextCKEditorPeer.COMMAND_MODE_RICH_TEXT:e.setMode("wysiwyg");break;case AdfDhtmlR
                                                                                                              2024-10-24 17:11:25 UTC4079INData Raw: 66 65 38 0d 0a 72 20 74 61 62 6c 65 22 2c 22 43 65 6e 74 65 72 65 64 20 69 6d 61 67 65 22 3a 22 43 65 6e 74 65 72 65 64 20 69 6d 61 67 65 22 2c 22 43 68 61 6e 67 65 20 69 6d 61 67 65 20 74 65 78 74 20 61 6c 74 65 72 6e 61 74 69 76 65 22 3a 22 43 68 61 6e 67 65 20 69 6d 61 67 65 20 74 65 78 74 20 61 6c 74 65 72 6e 61 74 69 76 65 22 2c 22 43 68 6f 6f 73 65 20 68 65 61 64 69 6e 67 22 3a 22 43 68 6f 6f 73 65 20 68 65 61 64 69 6e 67 22 2c 43 69 72 63 6c 65 3a 22 43 69 72 63 6c 65 22 2c 43 6f 64 65 3a 22 43 6f 64 65 22 2c 43 6f 6c 6f 72 3a 22 43 6f 6c 6f 72 22 2c 22 43 6f 6c 6f 72 20 70 69 63 6b 65 72 22 3a 22 43 6f 6c 6f 72 20 70 69 63 6b 65 72 22 2c 43 6f 6c 75 6d 6e 3a 22 43 6f 6c 75 6d 6e 22 2c 44 61 73 68 65 64 3a 22 44 61 73 68 65 64 22 2c 44 65 63 69 6d
                                                                                                              Data Ascii: fe8r table","Centered image":"Centered image","Change image text alternative":"Change image text alternative","Choose heading":"Choose heading",Circle:"Circle",Code:"Code",Color:"Color","Color picker":"Color picker",Column:"Column",Dashed:"Dashed",Decim
                                                                                                              2024-10-24 17:11:25 UTC4079INData Raw: 66 65 38 0d 0a 65 22 2c 22 53 74 61 72 74 20 61 74 22 3a 22 53 74 61 72 74 20 61 74 22 2c 22 53 74 61 72 74 20 69 6e 64 65 78 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2e 22 3a 22 53 74 61 72 74 20 69 6e 64 65 78 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2e 22 2c 53 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 22 53 74 72 69 6b 65 74 68 72 6f 75 67 68 22 2c 53 74 79 6c 65 3a 22 53 74 79 6c 65 22 2c 53 75 62 73 63 72 69 70 74 3a 22 53 75 62 73 63 72 69 70 74 22 2c 53 75 70 65 72 73 63 72 69 70 74 3a 22 53 75 70 65 72 73 63 72 69 70 74 22 2c 22 54 61 62 6c 65 20 61 6c 69 67 6e 6d 65 6e 74 20 74 6f 6f 6c 62 61 72 22 3a 22 54 61 62 6c 65 20 61 6c 69 67 6e 6d 65 6e 74 20 74 6f 6f 6c 62 61 72 22 2c 22 54 61 62 6c
                                                                                                              Data Ascii: fe8e","Start at":"Start at","Start index must be greater than 0.":"Start index must be greater than 0.",Strikethrough:"Strikethrough",Style:"Style",Subscript:"Subscript",Superscript:"Superscript","Table alignment toolbar":"Table alignment toolbar","Tabl
                                                                                                              2024-10-24 17:11:25 UTC4079INData Raw: 66 65 38 0d 0a 2f 28 72 2b 69 29 3a 73 2f 28 32 2d 72 2d 69 29 2c 5b 61 2c 31 30 30 2a 6c 2c 31 30 30 2a 63 5d 7d 2c 72 2e 72 67 62 2e 68 73 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 2c 6e 2c 6f 2c 69 2c 72 3b 63 6f 6e 73 74 20 73 3d 74 5b 30 5d 2f 32 35 35 2c 61 3d 74 5b 31 5d 2f 32 35 35 2c 6c 3d 74 5b 32 5d 2f 32 35 35 2c 63 3d 4d 61 74 68 2e 6d 61 78 28 73 2c 61 2c 6c 29 2c 64 3d 63 2d 4d 61 74 68 2e 6d 69 6e 28 73 2c 61 2c 6c 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 63 2d 74 29 2f 36 2f 64 2b 2e 35 7d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 64 3f 28 69 3d 30 2c 72 3d 30 29 3a 28 72 3d 64 2f 63 2c 65 3d 75 28 73 29 2c 6e 3d 75 28 61 29 2c 6f 3d 75 28 6c 29 2c 73 3d 3d 3d 63 3f 69 3d 6f 2d 6e 3a 61 3d 3d 3d 63 3f
                                                                                                              Data Ascii: fe8/(r+i):s/(2-r-i),[a,100*l,100*c]},r.rgb.hsv=function(t){let e,n,o,i,r;const s=t[0]/255,a=t[1]/255,l=t[2]/255,c=Math.max(s,a,l),d=c-Math.min(s,a,l),u=function(t){return(c-t)/6/d+.5};return 0===d?(i=0,r=0):(r=d/c,e=u(s),n=u(a),o=u(l),s===c?i=o-n:a===c?
                                                                                                              2024-10-24 17:11:25 UTC4079INData Raw: 66 65 38 0d 0a 73 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 73 2f 35 30 29 2c 30 3d 3d 3d 73 29 72 65 74 75 72 6e 20 33 30 3b 6c 65 74 20 61 3d 33 30 2b 28 4d 61 74 68 2e 72 6f 75 6e 64 28 69 2f 32 35 35 29 3c 3c 32 7c 4d 61 74 68 2e 72 6f 75 6e 64 28 6f 2f 32 35 35 29 3c 3c 31 7c 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2f 32 35 35 29 29 3b 72 65 74 75 72 6e 20 32 3d 3d 3d 73 26 26 28 61 2b 3d 36 30 29 2c 61 7d 2c 72 2e 68 73 76 2e 61 6e 73 69 31 36 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 2e 72 67 62 2e 61 6e 73 69 31 36 28 72 2e 68 73 76 2e 72 67 62 28 74 29 2c 74 5b 32 5d 29 7d 2c 72 2e 72 67 62 2e 61 6e 73 69 32 35 36 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 30 5d 2c 6e 3d 74 5b 31 5d 2c 6f 3d 74 5b 32 5d 3b 69
                                                                                                              Data Ascii: fe8s=Math.round(s/50),0===s)return 30;let a=30+(Math.round(i/255)<<2|Math.round(o/255)<<1|Math.round(n/255));return 2===s&&(a+=60),a},r.hsv.ansi16=function(t){return r.rgb.ansi16(r.hsv.rgb(t),t[2])},r.rgb.ansi256=function(t){const e=t[0],n=t[1],o=t[2];i
                                                                                                              2024-10-24 17:11:25 UTC4079INData Raw: 66 65 38 0d 0a 72 5d 2c 73 3d 65 5b 6f 5d 3b 2d 31 3d 3d 3d 73 2e 64 69 73 74 61 6e 63 65 26 26 28 73 2e 64 69 73 74 61 6e 63 65 3d 65 5b 74 5d 2e 64 69 73 74 61 6e 63 65 2b 31 2c 73 2e 70 61 72 65 6e 74 3d 74 2c 6e 2e 75 6e 73 68 69 66 74 28 6f 29 29 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 28 74 28 6e 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 5b 65 5b 74 5d 2e 70 61 72 65 6e 74 2c 74 5d 3b 6c 65 74 20 69 3d 6f 5b 65 5b 74 5d 2e 70 61 72 65 6e 74 5d 5b 74 5d 2c 73 3d 65 5b 74 5d 2e 70 61 72 65 6e 74 3b 66 6f 72 28 3b 65 5b 73 5d 2e 70 61 72 65 6e 74 3b 29 6e 2e 75 6e 73 68 69 66 74 28 65 5b 73
                                                                                                              Data Ascii: fe8r],s=e[o];-1===s.distance&&(s.distance=e[t].distance+1,s.parent=t,n.unshift(o))}}return e}function r(t,e){return function(n){return e(t(n))}}function s(t,e){const n=[e[t].parent,t];let i=o[e[t].parent][t],s=e[t].parent;for(;e[s].parent;)n.unshift(e[s


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              41192.168.2.749781155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:24 UTC1259OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/detail-1im8iv.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:24 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:24 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 2888
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:24 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:42 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNc4wk13jK6yVNa6G00008B00033u
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:24 UTC2888INData Raw: 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 53 68 6f 77 44 65 74 61 69 6c 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 53 68 6f 77 44 65 74 61 69 6c 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 7b 6e 61 6d 65 3a 22 69 6e 6c 69 6e 65 53 74 79 6c 65 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 79 6c 65 43 6c 61 73 73 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 6f 72 74 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 75 6e 73 65 63 75 72 65 22 2c 74 79 70 65 3a 22 4f 62 6a 65 63 74 22 2c 73 65 63 75 72 65 64 3a
                                                                                                              Data Ascii: AdfUIComponents.createComponentClass("AdfRichShowDetail",{componentType:"oracle.adf.RichShowDetail",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              42192.168.2.749784155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:24 UTC1259OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/region-4a0p6z.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:25 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:24 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 5179
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:24 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:42 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNc9cQ13jK6yVbe6G0001AP00058B
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:25 UTC4096INData Raw: 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 55 49 52 65 67 69 6f 6e 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 65 67 69 6f 6e 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 22 64 69 73 63 6c 6f 73 75 72 65 4c 69 73 74 65 6e 65 72 22 2c 7b 6e 61 6d 65 3a 22 64 69 73 63 6c 6f 73 65 64 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 30 7d 2c 7b 6e 61 6d 65 3a 22 69 6d 6d 65 64 69 61 74 65 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 31 7d 2c 22 76 61 6c 75 65 22 2c 22 72 65 67 69 6f 6e 4e 61 76 69 67 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 22 5d 2c 65 76 65 6e
                                                                                                              Data Ascii: AdfUIComponents.createComponentClass("AdfUIRegion",{componentType:"oracle.adf.Region",propertyKeys:["disclosureListener",{name:"disclosed",type:"Boolean","default":!0},{name:"immediate",type:"Boolean","default":!1},"value","regionNavigationListener"],even
                                                                                                              2024-10-24 17:11:25 UTC1083INData Raw: 26 26 28 69 73 4e 61 4e 28 62 29 7c 7c 64 2e 70 75 73 68 28 61 29 29 7d 3b 0a 41 64 66 44 68 74 6d 6c 52 65 67 69 6f 6e 50 65 65 72 2e 5f 67 65 74 4f 6e 6c 79 43 68 69 6c 64 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 75 6c 6c 3b 69 66 28 61 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 29 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 38 21 3d 66 29 69 66 28 33 3d 3d 66 29 7b 69 66 28 30 3c 65 2e 64 61 74 61 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2a 2f 2c 22 22 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 65 6c 73 65 20 69 66 28 31 3d 3d 66 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 2e 73
                                                                                                              Data Ascii: &&(isNaN(b)||d.push(a))};AdfDhtmlRegionPeer._getOnlyChildElement=function(a){var b=null;if(a=a.childNodes)for(var c=a.length,d=0;d<c;d++){var e=a[d],f=e.nodeType;if(8!=f)if(3==f){if(0<e.data.replace(/\s*/,"").length)return null}else if(1==f){if(null==e.s


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              43192.168.2.749782155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:24 UTC1256OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/box-xvaghk.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:25 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:24 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 9419
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:24 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNc9_P13jK6yVNa6G00008B00033v
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:25 UTC4096INData Raw: 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 50 61 6e 65 6c 42 6f 78 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 50 61 6e 65 6c 42 6f 78 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 7b 6e 61 6d 65 3a 22 69 6e 6c 69 6e 65 53 74 79 6c 65 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 79 6c 65 43 6c 61 73 73 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 6f 72 74 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 75 6e 73 65 63 75 72 65 22 2c 74 79 70 65 3a 22 4f 62 6a 65 63 74 22 2c 73 65 63 75 72 65 64 3a 21 30 7d 2c
                                                                                                              Data Ascii: AdfUIComponents.createComponentClass("AdfRichPanelBox",{componentType:"oracle.adf.RichPanelBox",propertyKeys:[{name:"inlineStyle",type:"String"},{name:"styleClass",type:"String"},{name:"shortDesc",type:"String"},{name:"unsecure",type:"Object",secured:!0},
                                                                                                              2024-10-24 17:11:25 UTC4096INData Raw: 65 65 72 29 26 26 62 2e 69 6e 69 74 69 61 6c 69 7a 65 28 61 29 3b 41 64 66 44 68 74 6d 6c 50 61 6e 65 6c 42 6f 78 50 65 65 72 2e 73 75 70 65 72 63 6c 61 73 73 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 0a 41 64 66 44 68 74 6d 6c 50 61 6e 65 6c 42 6f 78 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 49 6e 69 74 44 6f 6d 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 41 64 66 44 68 74 6d 6c 50 61 6e 65 6c 42 6f 78 50 65 65 72 2e 73 75 70 65 72 63 6c 61 73 73 2e 49 6e 69 74 44 6f 6d 45 6c 65 6d 65 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 29 3b 76 61 72 20 63 3d 74 68 69 73 2e 47 65 74 43 6f 6e 74 65 6e 74 44 6f 6d 45 6c 65 6d 65 6e 74 28 62 29 3b 63 26 26 28 74 68 69 73 2e 5f 63 68 65 63 6b 41 6e 69
                                                                                                              Data Ascii: eer)&&b.initialize(a);AdfDhtmlPanelBoxPeer.superclass.initialize.call(this,a)};AdfDhtmlPanelBoxPeer.prototype.InitDomElement=function(a,b){AdfDhtmlPanelBoxPeer.superclass.InitDomElement.call(this,a,b);var c=this.GetContentDomElement(b);c&&(this._checkAni
                                                                                                              2024-10-24 17:11:25 UTC1227INData Raw: 68 69 73 2e 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 28 29 2c 62 29 29 3a 65 26 26 28 64 2e 73 74 79 6c 65 2e 74 6f 70 3d 63 2e 66 69 72 73 74 43 68 69 6c 64 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 22 70 78 22 29 7d 3b 0a 41 64 66 44 68 74 6d 6c 50 61 6e 65 6c 42 6f 78 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 68 61 6e 64 6c 65 43 6c 69 65 6e 74 53 69 64 65 4d 61 78 69 6d 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 44 6f 6d 45 6c 65 6d 65 6e 74 28 61 29 3b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 44 6f 6d 45 6c 65 6d 65 6e 74 28 62 29 3b 41 64 66 41 73 73 65 72 74 2e 61 73 73 65 72 74 42 6f 6f 6c 65 61 6e 28 63 29 3b 74 68 69 73 2e 5f 6d 61 78 69 6d 69 7a 65 50 65 65 72 2e 5f 5f
                                                                                                              Data Ascii: his.getComponent(),b)):e&&(d.style.top=c.firstChild.clientHeight+"px")};AdfDhtmlPanelBoxPeer.prototype.__handleClientSideMaximize=function(a,b,c){AdfAssert.assertDomElement(a);AdfAssert.assertDomElement(b);AdfAssert.assertBoolean(c);this._maximizePeer.__


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              44192.168.2.749783155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:25 UTC1257OUTGET /hcmUI/afr/partition/webkit/n/default/opt/d/input-fpuvg0.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:25 UTC568INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:25 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:25 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:42 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNcmPx13jK6yVNa6G00008B00033y
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:25 UTC3763INData Raw: 65 61 63 0d 0a 41 64 66 55 49 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 28 22 41 64 66 52 69 63 68 49 6e 70 75 74 54 65 78 74 22 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 22 6f 72 61 63 6c 65 2e 61 64 66 2e 52 69 63 68 49 6e 70 75 74 54 65 78 74 22 2c 70 72 6f 70 65 72 74 79 4b 65 79 73 3a 5b 7b 6e 61 6d 65 3a 22 63 68 61 6e 67 65 64 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 31 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 6e 67 65 64 44 65 73 63 22 2c 74 79 70 65 3a 22 53 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 61 75 74 6f 53 75 62 6d 69 74 22 2c 74 79 70 65 3a 22 42 6f 6f 6c 65 61 6e 22 2c 22 64 65 66 61 75 6c 74 22 3a 21 31 7d 2c 7b 6e 61 6d 65 3a 22 61 63 63
                                                                                                              Data Ascii: eacAdfUIComponents.createComponentClass("AdfRichInputText",{componentType:"oracle.adf.RichInputText",propertyKeys:[{name:"changed",type:"Boolean","default":!1},{name:"changedDesc",type:"String"},{name:"autoSubmit",type:"Boolean","default":!1},{name:"acc
                                                                                                              2024-10-24 17:11:25 UTC323INData Raw: 31 33 63 0d 0a 70 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 3b 0a 41 64 66 44 68 74 6d 6c 49 6e 70 75 74 54 65 78 74 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 41 75 74 6f 54 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 67 65 74 41 75 74 6f 54 61 62 26 26 61 2e 67 65 74 41 75 74 6f 54 61 62 28 29 26 26 28 41 64 66 41 67 65 6e 74 2e 41 47 45 4e 54 2e 67 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 28 29 5b 41 64 66 41 67 65 6e 74 2e 43 41 50 5f 54 4f 55 43 48 5f 53 43 52 45 45 4e 5d 3d 3d 41 64 66 41 67 65 6e 74 2e 43 41 50 5f 54 4f 55 43 48 5f 53 43 52 45 45 4e 5f 4e 4f 4e 45 7c 7c 41 64 66 41 67 65 6e 74 2e 67 75 65 73 73 4f 53 28 29 3d 3d 41 64 66 41 67 65 6e 74 2e 41 4e 44 52 4f 49 44 5f 4f 53 29 29 7b 76 61 72 20 63 3d 61 2e 67 65
                                                                                                              Data Ascii: 13cp.call(this,a)};AdfDhtmlInputTextPeer.prototype.AutoTab=function(a,b){if(a.getAutoTab&&a.getAutoTab()&&(AdfAgent.AGENT.getCapabilities()[AdfAgent.CAP_TOUCH_SCREEN]==AdfAgent.CAP_TOUCH_SCREEN_NONE||AdfAgent.guessOS()==AdfAgent.ANDROID_OS)){var c=a.ge
                                                                                                              2024-10-24 17:11:25 UTC4079INData Raw: 66 65 38 0d 0a 3e 74 68 69 73 2e 5f 6e 6f 64 65 4c 65 6e 67 74 68 26 26 41 64 66 46 6f 63 75 73 55 74 69 6c 73 2e 66 6f 63 75 73 4e 65 78 74 54 61 62 53 74 6f 70 28 62 29 7d 7d 7d 3b 41 64 66 44 68 74 6d 6c 49 6e 70 75 74 54 65 78 74 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 47 65 74 49 6e 6c 69 6e 65 45 64 69 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 64 66 44 68 74 6d 6c 53 69 6d 70 6c 65 4c 61 62 65 6c 45 64 69 74 6f 72 2e 67 65 74 49 6e 6c 69 6e 65 45 64 69 74 6f 72 28 29 7d 3b 0a 41 64 66 44 68 74 6d 6c 49 6e 70 75 74 54 65 78 74 50 65 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 68 65 63 6b 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 26 26 61 2e 67 65 74 4d 61 78 69 6d 75 6d 4c 65 6e 67
                                                                                                              Data Ascii: fe8>this._nodeLength&&AdfFocusUtils.focusNextTabStop(b)}}};AdfDhtmlInputTextPeer.prototype.GetInlineEditor=function(a){return AdfDhtmlSimpleLabelEditor.getInlineEditor()};AdfDhtmlInputTextPeer.prototype._checkLength=function(a,b){if(a&&a.getMaximumLeng
                                                                                                              2024-10-24 17:11:25 UTC4079INData Raw: 66 65 38 0d 0a 22 6d 6f 64 65 63 6f 64 65 22 3a 64 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 75 6e 64 6f 22 3a 64 3d 74 68 69 73 2e 51 75 65 72 79 55 6e 64 6f 45 6e 61 62 6c 65 64 28 61 2c 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 72 65 64 6f 22 3a 64 3d 74 68 69 73 2e 51 75 65 72 79 52 65 64 6f 45 6e 61 62 6c 65 64 28 61 2c 62 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 64 3d 74 68 69 73 2e 5f 71 75 65 72 79 43 6f 6d 6d 61 6e 64 45 6e 61 62 6c 65 64 28 61 2c 62 2c 63 29 7d 72 65 74 75 72 6e 20 64 7d 3b 0a 41 64 66 45 64 69 74 69 6e 67 41 67 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 49 6e 6c 69 6e 65 46 72 61 6d 65 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 64 66 41 73 73 65 72 74 2e 61 73
                                                                                                              Data Ascii: fe8"modecode":d=!0;break;case "undo":d=this.QueryUndoEnabled(a,b);break;case "redo":d=this.QueryRedoEnabled(a,b);break;default:d=this._queryCommandEnabled(a,b,c)}return d};AdfEditingAgent.prototype.setInlineFrameContentEditable=function(a){AdfAssert.as
                                                                                                              2024-10-24 17:11:25 UTC4079INData Raw: 66 65 38 0d 0a 3b 0a 41 64 66 45 64 69 74 69 6e 67 41 67 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 78 65 63 75 74 65 43 6f 6d 6d 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 74 68 69 73 2e 74 6f 42 72 6f 77 73 65 72 53 70 65 63 69 66 69 63 43 6f 6d 6d 61 6e 64 28 63 29 3b 74 72 79 7b 62 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 61 2c 6e 75 6c 6c 2c 64 29 7d 63 61 74 63 68 28 65 29 7b 41 64 66 4c 6f 67 67 65 72 2e 4c 4f 47 47 45 52 2e 73 65 76 65 72 65 28 22 65 78 65 63 43 6f 6d 6d 61 6e 64 5b 22 2c 63 2c 22 2c 22 2c 64 2c 22 5d 20 66 61 69 6c 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 63 65 70 74 69 6f 6e 3a 20 22 2c 65 29 7d 7d 3b 41 64 66 45 64 69 74 69 6e 67 41 67 65 6e 74 2e 70 72 6f 74 6f 74
                                                                                                              Data Ascii: fe8;AdfEditingAgent.prototype._executeCommand=function(a,b,c,d){a=this.toBrowserSpecificCommand(c);try{b.execCommand(a,null,d)}catch(e){AdfLogger.LOGGER.severe("execCommand[",c,",",d,"] failed with the following exception: ",e)}};AdfEditingAgent.protot
                                                                                                              2024-10-24 17:11:25 UTC1836INData Raw: 37 32 35 0d 0a 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 29 3a 21 31 7d 3b 0a 41 64 66 53 61 66 61 72 69 45 64 69 74 69 6e 67 41 67 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 56 61 6c 75 65 48 69 73 74 6f 72 79 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 41 64 66 41 67 65 6e 74 2e 41 47 45 4e 54 3b 74 68 69 73 2e 5f 69 73 54 6f 75 63 68 26 26 64 2e 67 65 74 50 6c 61 74 66 6f 72 6d 28 29 3d 3d 41 64 66 41 67 65 6e 74 2e 57 45 42 4b 49 54 5f 50 4c 41 54 46 4f 52 4d 26 26 35 33 36 3e 64 2e 67 65 74 56 65 72 73 69 6f 6e 28 29 3f 28 74 68 69 73 2e 5f 75 70 64 61 74 65 56 61 6c 75 65 48 69 73 74 6f 72 79 7c 7c 28 74 68 69 73 2e 5f 75 70 64 61 74 65 56 61 6c 75 65 48 69 73 74 6f 72 79 3d 5b 5d 29 2c 61 3d 74 68 69 73
                                                                                                              Data Ascii: 725call(this,a,b,c):!1};AdfSafariEditingAgent.prototype.updateValueHistory=function(a,b,c){var d=AdfAgent.AGENT;this._isTouch&&d.getPlatform()==AdfAgent.WEBKIT_PLATFORM&&536>d.getVersion()?(this._updateValueHistory||(this._updateValueHistory=[]),a=this
                                                                                                              2024-10-24 17:11:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              45192.168.2.749785155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:25 UTC1256OUTGET /hcmUI/afr/partition/unknown/n/default/opt/d/eum-8g7q8l.js HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:25 UTC562INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:25 GMT
                                                                                                              Content-Type: application/x-javascript
                                                                                                              Content-Length: 7096
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:25 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:44 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNcmwT13jK6yVbe6G0001AP00058E
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              Vary: Accept-Encoding,User-Agent
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:25 UTC7096INData Raw: 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 2e 50 52 45 56 49 4f 55 53 3d 22 70 72 30 22 3b 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 2e 50 52 49 4d 41 52 59 3d 22 70 72 6d 22 3b 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 2e 53 45 43 4f 4e 44 41 52 59 3d 22 73 65 63 22 3b 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 2e 5f 50 52 45 56 49 4f 55 53 5f 50 52 45 46 49 58 3d 22 70 72 22 3b 66 75 6e 63 74 69 6f 6e 20 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 28 29 7b 74 68 69 73 2e 49 6e 69 74 28 29 7d 41 64 66 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 53 75 62 63 6c 61 73 73 28 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f 29 3b 41 64 66 55 73 65 72 41 63 74 69 76 69 74 79 49 6e 66 6f
                                                                                                              Data Ascii: AdfUserActivityInfo.PREVIOUS="pr0";AdfUserActivityInfo.PRIMARY="prm";AdfUserActivityInfo.SECONDARY="sec";AdfUserActivityInfo._PREVIOUS_PREFIX="pr";function AdfUserActivityInfo(){this.Init()}AdfObject.createSubclass(AdfUserActivityInfo);AdfUserActivityInfo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              46192.168.2.749786155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:25 UTC1373OUTGET /favicon.ico HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:25 UTC270INHTTP/1.1 404 Not Found
                                                                                                              Date: Thu, 24 Oct 2024 17:11:25 GMT
                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                              Content-Length: 196
                                                                                                              Connection: close
                                                                                                              Referrer-Policy: origin
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:25 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              47192.168.2.749789155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:25 UTC1233OUTGET /hcmUI/afr/alta-v1/error_status.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:26 UTC512INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:25 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 452
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:25 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:34 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNfwyJ13jK6yVNa6G00008B00034A
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:26 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 66 49 44 41 54 78 da a4 53 bd 4a 03 41 10 de bd 24 92 5c 20 87 12 2d 62 65 21 b1 cb 8b a8 8d e8 03 68 2d 44 4b 1b d1 c2 56 7d 80 3c 81 08 22 f8 1e 62 e5 1f 16 82 29 8e 80 98 a0 1e 67 72 eb f7 1d bb 97 bd 70 26 48 06 3e 6e 66 76 66 ee 9b 9d 59 79 55 5e 12 d3 88 93 e1 ab 02 27 c0 1d 10 68 dc 02 c7 fa 2c 25 72 84 c1 06 d0 aa fd 44 de 5c 5f 89 62 a4 62 e7 b7 23 c5 7b 5e 8a 76 c1 e9 c2 dc 06 2e b3 18 30 f9 a2 1e 0c bc c5 30 12 25 24 4b fe 01 70 a1 d3 87 b3 0a 63 74 6c 8a c1 3c f0 cc 80 ca 40 8d ed b9 9b 93 e2 a1 98 23 93 65 c0 37 0c 76 41 3b 49
                                                                                                              Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<fIDATxSJA$\ -be!h-DKV}<"b)grp&H>nfvfYyU^'h,%rD\_bb#{^v.00%$Kpctl<@#e7vA;I


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              48192.168.2.749788155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:25 UTC1240OUTGET /hcmUI/afr/alta-v1/confirmation_status.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:26 UTC512INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:25 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:25 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:40 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNfxRr13jK6yVbe6G0001AP00058O
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:26 UTC543INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 c1 49 44 41 54 78 da 62 dc b0 6d cf 2a 06 06 06 63 06 4c f0 19 88 6d 81 d8 dd df d3 79 0d 03 0e c0 08 34 e0 bf be be 01 86 c4 c5 8b 17 3e 02 29 79 20 7e 0b c4 c9 40 43 16 62 33 80 09 44 b0 b3 b3 a3 60 16 16 16 b8 02 66 20 00 52 f3 37 6e df 9b 85 d3 00 7c e0 ef df bf 60 97 02 f1 54 a0 21 15 e8 f2 2c 58 fd c5 08 52 cf c0 0a 74 f6 47 a8 66 9c 00 ab 01 4c 4c 4c 0c 62 62 e2 5c 40 1b 77 a3 cb 01 0d 75 25 68 00 08 28 28 28 30 08 09 09 ba 20 8b dd b8 71 83 21 7e a2 88 02 90 69 be 30 ff cd 4a 9c 61 f0 ef ff 5f 86 35 c7 4b 19 1e 7f 3c c9 c0 c7 c7 0f
                                                                                                              Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<IDATxbm*cLmy4>)y ~@Cb3D`f R7n|`T!,XRtGfLLLbb\@wu%h(((0 q!~i0Ja_5K<


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              49192.168.2.749787155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:26 UTC1235OUTGET /hcmUI/afr/alta-v1/warning_status.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:26 UTC512INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:26 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 438
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:26 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:38 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNgbET13jK6yVNa6G00008B00034F
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:26 UTC438INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 58 49 44 41 54 78 da 62 fc ff ff 3f 03 25 80 11 9f 01 af 6f 6d 05 4b 8a aa 79 33 e2 54 04 32 00 1b 7e 70 ac ff ff d9 6e 4e 30 7e 70 ac ef 3f 2e 75 58 5d f0 f7 f7 b7 ff 7b 5b 79 18 ac 55 25 19 18 81 f0 e8 ed 67 0c 4e d5 5f 18 98 59 b9 30 5c c2 84 cd 55 77 0f 34 31 c8 0b f3 32 70 b3 b3 32 70 b1 b3 30 c8 01 d9 20 31 a2 bc f0 e1 f1 89 ff fb 9b 98 ff ff 5e 29 fb 1f 06 40 6c 90 18 48 0e 5d 3d 86 0b 1e 9d 9e ce a0 26 21 c0 c0 c2 84 90 02 b1 41 62 20 39 bc 5e 78 76 61 d1 ff af b7 56 30 48 09 f2 60 28 04 89 7d 03 ca 81 d4 e0 34 e0 f2 fa 78 06 0d 49
                                                                                                              Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<XIDATxb?%omKy3T2~pnN0~p?.uX]{[yU%gN_Y0\Uw412p2p0 1^)@lH]=&!Ab 9^xvaV0H`(}4xI


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              50192.168.2.749790155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:26 UTC1232OUTGET /hcmUI/afr/alta-v1/info_status.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:26 UTC512INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:26 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 415
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:26 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:40 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkNgqL613jK6yVbe6G0001AP00058T
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:26 UTC415INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 41 49 44 41 54 78 da 62 54 ca 5d cc 40 09 60 c2 22 26 02 c4 6d 40 7c 09 88 7f 40 f1 05 20 6e 82 ca a1 00 46 34 17 04 03 f1 5c 6e 01 11 7e 76 6e 5e 06 66 56 36 b0 e0 df df bf 18 7e 7e fd cc f0 f5 c3 9b 4f 40 6e 12 10 af c5 e6 02 90 e6 d5 02 12 b2 fc dc 82 22 0c 2c 6c ec 0c 8c 8c 8c 60 0c 62 83 c4 80 72 7c 20 35 50 b5 28 06 88 02 f1 3c a0 02 46 36 4e 6e b8 89 c7 0b 4d c0 18 06 40 72 20 35 20 b5 40 2c 86 6c 40 2e d0 d9 7c c8 9a 71 01 90 1a 90 5a 20 b3 00 39 0c 2e 08 49 2b ea 83 9c 4a 0c f8 f3 eb 27 c3 bb a7 f7 2f 03 99 7a 30 17 68 c0 02 0c 19
                                                                                                              Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<AIDATxbT]@`"&m@|@ nF4\n~vn^fV6~~O@n",l`br| 5P(<F6NnM@r 5 @,l@.|qZ 9.I+J'/z0h


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              51192.168.2.749795155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:33 UTC1485OUTGET /hcmUI/afr/alta-v1/dialog_close_ena.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:33 UTC513INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:33 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2939
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:33 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:40 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkO8ZQg13jK6yVbe6G0001AP000598
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:33 UTC2939INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                              Data Ascii: PNGIHDRapHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              52192.168.2.749794155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:33 UTC1485OUTGET /hcmUI/afr/alta-v1/dialog-resize-se.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:33 UTC512INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:33 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 186
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:33 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:36 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkO8_a713jK6yVNa6G00008B00035B
                                                                                                              X-ORACLE-DMS-RID: 0:5
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:33 UTC186INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 0d 08 06 00 00 00 7f f5 94 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 5c 49 44 41 54 78 da 62 fc ff ff 3f 03 b1 80 89 81 04 c0 72 f6 da 63 bc 0a 8c b5 64 19 ba fa 27 ff 2f 2b cc 65 64 3c 73 f5 11 4e 45 24 39 03 64 22 32 8d 61 32 36 13 f1 9a 8c 6e 22 86 c9 f8 4c c4 6a 32 2e 13 61 34 03 c8 64 50 c4 10 83 41 26 73 11 32 11 ee 66 9a 45 37 40 80 01 00 f0 26 5b d0 ee 09 0b b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                              Data Ascii: PNGIHDR;tEXtSoftwareAdobe ImageReadyqe<\IDATxb?rcd'/+ed<sNE$9d"2a26n"Lj2.a4dPA&s2fE7@&[IENDB`


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              53192.168.2.749796155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:34 UTC1237OUTGET /hcmUI/afr/alta-v1/dialog_close_ena.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:34 UTC513INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:34 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 2939
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:34 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:40 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkOCOg713jK6yVbe6G0001AP00059D
                                                                                                              X-ORACLE-DMS-RID: 0:5
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:34 UTC2939INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                              Data Ascii: PNGIHDRapHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              54192.168.2.749797155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:34 UTC1237OUTGET /hcmUI/afr/alta-v1/dialog-resize-se.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:34 UTC512INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:34 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 186
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:34 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:36 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkOCZAS13jK6yVNa6G00008B00035I
                                                                                                              X-ORACLE-DMS-RID: 0:3
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:34 UTC186INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 0d 08 06 00 00 00 7f f5 94 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 5c 49 44 41 54 78 da 62 fc ff ff 3f 03 b1 80 89 81 04 c0 72 f6 da 63 bc 0a 8c b5 64 19 ba fa 27 ff 2f 2b cc 65 64 3c 73 f5 11 4e 45 24 39 03 64 22 32 8d 61 32 36 13 f1 9a 8c 6e 22 86 c9 f8 4c c4 6a 32 2e 13 61 34 03 c8 64 50 c4 10 83 41 26 73 11 32 11 ee 66 9a 45 37 40 80 01 00 f0 26 5b d0 ee 09 0b b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                              Data Ascii: PNGIHDR;tEXtSoftwareAdobe ImageReadyqe<\IDATxb?rcd'/+ed<sNE$9d"2a26n"Lj2.a4dPA&s2fE7@&[IENDB`


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              55192.168.2.749798155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:57 UTC1485OUTGET /hcmUI/afr/alta-v1/dialog_close_ovr.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                              Sec-Fetch-Dest: image
                                                                                                              Referer: https://epfw.fa.us8.oraclecloud.com/
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:57 UTC513INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:57 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 3031
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:57 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:38 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkP^JB913jK6yVNa6G00008B00037P
                                                                                                              X-ORACLE-DMS-RID: 0:7
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:57 UTC3031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                              Data Ascii: PNGIHDRapHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              56192.168.2.749799155.248.10.124433744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-10-24 17:11:58 UTC1237OUTGET /hcmUI/afr/alta-v1/dialog_close_ovr.png HTTP/1.1
                                                                                                              Host: epfw.fa.us8.oraclecloud.com
                                                                                                              Connection: keep-alive
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                              Accept: */*
                                                                                                              Sec-Fetch-Site: none
                                                                                                              Sec-Fetch-Mode: cors
                                                                                                              Sec-Fetch-Dest: empty
                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                              Cookie: JSESSIONID=GHi_gtqxDEoHOLuDto1EsbDSW6JlcFvgGNsUuJp0DsKfCYdBvdc_!-9744975!1144715673; OAMAuthnHintCookie=0@1729789873; OAMAuthnCookie_epfw.fa.us8.oraclecloud.com_443=590cfaa148947f18d936c68c98965f3a825909b2%7EDb7x763OkjSok02PvKBihxJTlsHO2GrRmsxrtBj2GD1o1kpleV8QxTeknQhVoi4dS8ZaH72hnMv3NwH5gBwRIXNOUoAzK4mQE5vtp0dV8XRZyQ1HV8V2%2FS63Ea9a6IC88C1iRc0k1YpFdfmI8E3YxVwo9rV9o7v%2FUoVAdF%2FYFMt%2Fq%2B116QVptHB%2FOI6axwv01CV0EPBEPzYO3cpxnhBLksDYxmuqhcplat4brvWdlmKmOBJdhLTYJ5lXVUBwAOnLmnnDWwkb41n3NlG3X8DGdsolcziZzVGVFb2VtnD1fSo%2Bdq%2BVLhIh0kUWSykO9isvCG8F5bwD%2Bo8LD%2F3svfkpJFQ2nzZk2jtEm7zkBQyorsCJGpgs%2FMfvxlyi3X3NaR%2FJ6gxC3X5q4yfEBlFxLNHZzw%3D%3D; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVufmRlZmF1bHRMYW5ndWFnZU1hcmtlcj10cnVl; ORA_FND_SESSION_USLPQFDY_F=DEFAULT_PILLAR:lutfepK6ZPD7YrW9scy/21c3GjD457rbx0lQ8ePDYWLS/1USLGbWKSpJM/BTOT76:1729789876998
                                                                                                              2024-10-24 17:11:58 UTC513INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 24 Oct 2024 17:11:58 GMT
                                                                                                              Content-Type: image/png
                                                                                                              Content-Length: 3031
                                                                                                              Connection: close
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Security-Policy:
                                                                                                              Referrer-Policy: origin
                                                                                                              Cache-Control: Public
                                                                                                              Expires: Wed, 22 Oct 2025 17:11:58 GMT
                                                                                                              Last-Modified: Wed, 21 Aug 2024 12:23:38 GMT
                                                                                                              X-ORACLE-DMS-ECID: 0069JkPcOfM13jK6yVbe6G0001AP00059w
                                                                                                              X-ORACLE-DMS-RID: 0:7
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              Content-Language: en
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                              2024-10-24 17:11:58 UTC3031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                              Data Ascii: PNGIHDRapHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:2
                                                                                                              Start time:13:10:33
                                                                                                              Start date:24/10/2024
                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\GE Oracle Cloud #U2013 Welcome E-mail.eml"
                                                                                                              Imagebase:0x70000
                                                                                                              File size:34'446'744 bytes
                                                                                                              MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:4
                                                                                                              Start time:13:10:37
                                                                                                              Start date:24/10/2024
                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "87F546A6-FB91-40BD-9B28-79287DC76D8A" "47CCB3C3-DBE5-49BD-918E-7C2EB367ED5A" "6364" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                              Imagebase:0x7ff6fee10000
                                                                                                              File size:710'048 bytes
                                                                                                              MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:5
                                                                                                              Start time:13:11:06
                                                                                                              Start date:24/10/2024
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://urldefense.com/v3/__https:/epfw.fa.us8.oraclecloud.com:443/hcmUI/faces/ResetPassword?ase.gid=92b385c3f7114c5ba815f97f4e5bb279&nextURL=https:**Aepfw.fa.us8.oraclecloud.com*supplierPortal*faces*FndOverview*fndGlobalItemNodeId=itemNode_supplier_portal_supplier_portal__;Ly8vLy8_!!NdqAjiViAO0!J8ATiyf8GXg2HT-CI6hxzPwoNpNkh-JBlGTwNJGYK3DOkvgKYR7q_lRAPW4VD2y5AHnpTEVp9xIs_DuNBNlaPZVi2yriWqHMRW3QNk20aXHvOioibQ$
                                                                                                              Imagebase:0x7ff6c4390000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:6
                                                                                                              Start time:13:11:08
                                                                                                              Start date:24/10/2024
                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1932,i,16334945280401970571,15593068766535890648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                              Imagebase:0x7ff6c4390000
                                                                                                              File size:3'242'272 bytes
                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              No disassembly